Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 21:24

General

  • Target

    0b4fb82ceb47f0e44d2af963dce28284536726d37a6d4892880692f03f9747b2N.exe

  • Size

    29KB

  • MD5

    35945fd6fdc386371f74ec4541df4de0

  • SHA1

    90b884672ebd769a531d74caef20d3ae4fa94aa0

  • SHA256

    0b4fb82ceb47f0e44d2af963dce28284536726d37a6d4892880692f03f9747b2

  • SHA512

    583b3fa8463f5f6fbe5693c9525b5e38c4a90188842ec7916d5c1c5c015f021db239e3e97782ea9c81ef481d0314ca364a96927af201996f759204d2592bfb04

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/phw:AEwVs+0jNDY1qi/qR2

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0b4fb82ceb47f0e44d2af963dce28284536726d37a6d4892880692f03f9747b2N.exe
    "C:\Users\Admin\AppData\Local\Temp\0b4fb82ceb47f0e44d2af963dce28284536726d37a6d4892880692f03f9747b2N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1156
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:576

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp401F.tmp

    Filesize

    29KB

    MD5

    9b2643a178ad918dcb02351ca8751634

    SHA1

    f88ee7a5938819fc7ab9d841dc82c808f48b6dbe

    SHA256

    fab7777848e02bcad9122ba6f1e19bd9be4b295d7aa6ee463eabfac9f594b2e6

    SHA512

    c97f544abd6c14680a0a1009dc2ff857cf213bacb8437bdddfacdad0e4cb397c24918d898ecb2ec9ec603a80f6e369c2f450866dc0259ee2c5c96c5cdbaabb8c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    65abfb4d3a982010cf483419a0b9cd98

    SHA1

    2b94f1d9193668f42eddeb22b8a8e4210434d0ee

    SHA256

    24e7fd90b423a913a7ef4585d3a018bc782095906fa27bf1057810ea78770e34

    SHA512

    24e1242a8417fa9f5101c21a288537c93e02582d91d748870c2cc45f6f2df09393ffff85d0699ae86c47e69b24f5a2b12124c4073e9c8350419f2f7aff92efbe

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    449132196cb180720da7d30dafce6950

    SHA1

    1d581d16135f1010fd15e939e8efa4a12c0b68dc

    SHA256

    b25e72584774ffa29587f7c833c47b99909d29a312566da625813f151c0c4228

    SHA512

    7009e4e463f55d2dc46f35d579a04db3ed4eec1cb2eab92b4efddbae9c059b83af1175a5d5fc2fd17557043dba4c4aae04b6aa190ee3326c80b9c033224dca6b

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/576-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/576-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1156-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1156-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1156-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1156-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1156-33-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1156-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1156-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1156-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1156-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1156-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1156-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1156-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1156-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1156-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB