Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 04:31

General

  • Target

    2202823a46051ad4de72fce3163fce1cb7f3c8ae5bd295c87ddd4f87e12c1ee2.exe

  • Size

    29KB

  • MD5

    87e81886a7af186b3e0598fc44257f76

  • SHA1

    5b38f518ff49e7e38aad16f88fd1592025e3d9b5

  • SHA256

    2202823a46051ad4de72fce3163fce1cb7f3c8ae5bd295c87ddd4f87e12c1ee2

  • SHA512

    1e4a3360a9b80f31fd079e13d607293af8c05ca5757006f33ccc9c8b177e189329c764e493acc0e29bb6f1493572fa3449f2c660797bcaed194b588100ea05e0

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/li:AEwVs+0jNDY1qi/qA

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2202823a46051ad4de72fce3163fce1cb7f3c8ae5bd295c87ddd4f87e12c1ee2.exe
    "C:\Users\Admin\AppData\Local\Temp\2202823a46051ad4de72fce3163fce1cb7f3c8ae5bd295c87ddd4f87e12c1ee2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8DD0.tmp

    Filesize

    29KB

    MD5

    8ad4a9b03224f3b46b8728143bf82455

    SHA1

    0dade92b3202ea3b00dfd757f07049caa3c9205b

    SHA256

    4610253c1cce018831d63a34baa37d32fef8093ac1c94c26b853bf77a3cd5ee3

    SHA512

    c264c962dda0687bfcd10d814d0c8eb477fe641bffe652194f60ca93a9feed04fff914e909d3c8a2ad8dbb72c9eccc605112e5f0596c9d17bc7ddcfc4d3004a3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    dca5154a1a0641cb7fea0b0500db2540

    SHA1

    0363470edd4188abb92fc62979d28a10db79d48c

    SHA256

    7ecff37787ef22a0fa8a339c10f255ba2dbda9730bbcfa8689886de30b189b5e

    SHA512

    032947d5f7ad821979906759ab3b691d4abd106f5b125fffe4caa8075b6b3e6b377ded0eb99c380c5edde75a62404fc5c8f770f69e5fb26c3adadf0480723fed

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2324-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2324-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2564-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2564-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2564-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2564-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2564-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2564-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2564-7-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2564-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2564-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB