Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    24/03/2025, 06:05

General

  • Target

    1 (289).exe

  • Size

    41KB

  • MD5

    6ae78c148db3cabcefdb47f68cbee6b0

  • SHA1

    fcfa2a015c0095ab19401be6e9697e9721db3e98

  • SHA256

    5f644b8f7997bad7534d764946a88cbcb408ed9bbc0c3d08090a8ff926e83a39

  • SHA512

    a14b1e5a6631cce8057dac1911cf28250d4b89cdb0a6415148cdb06f42ab9fe9c8a27f4a7c7087a190be606b1cd16fce9e877b9470dab6a4347e089cfa991d91

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/y:AEwVs+0jNDY1qi/q

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1 (289).exe
    "C:\Users\Admin\AppData\Local\Temp\1 (289).exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5573.tmp

    Filesize

    41KB

    MD5

    729f4d952ee0ff844330a35c6d1ccbed

    SHA1

    033520a2ab44c73545e75902899fc84f355d7b3b

    SHA256

    d8e86bab19a5f37bab2fb129281beec53751bde1de580c9092bac3428586e782

    SHA512

    d4772945caa77d4a4ab63511534a329d2a803b62f4d1ed1d7837bafd263af599d1aaf10cf0d7830ae30c597e0ff2132f79ec3015f5baf5acb91f6e1ede1bcfee

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    12KB

    MD5

    6ab05d0e436d703f46b186285728110b

    SHA1

    83b27703a83ed8d9c63b48041aa09de5ada2ad73

    SHA256

    d360b4394aa97097e17f206e5c2719d8c7c6c60c4c94136bc3c6e227a4356569

    SHA512

    4e230cba1a884c52e71b735ad6c2d7703976ca8fbda4671e6d56962a433723f2e1ce4e96957abd60429090c26e8e252d7417fd25bab3519915645c4a180ac5c2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    bce03747e1174dd1defd366ba67511cd

    SHA1

    a004168ef205dc05a2217fc7813ffa6654eb9646

    SHA256

    6e39e94bec7e6327963753f0efd4d876ca6e2ca053d51e106c930b86ea9ffc71

    SHA512

    dcb880f768e18b1b360c5024e8c2b21154cceeeaf648e37e63a2608c5c7509052b7aaea07e5e3b94f65e51cabd752d59b4b039bf2af7f75444a30a187d685fe5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1084-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1084-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1688-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1688-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1688-89-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1688-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB