Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 21:54

General

  • Target

    54003612a8befa378850a40bd7bb20d4e5bcc5f6304c4f2d039dbc6d89d43510N.exe

  • Size

    29KB

  • MD5

    60158040730620439989e1372d8c4c30

  • SHA1

    9d95231ddd31654c69ed20d00c8c19032b23bb7c

  • SHA256

    54003612a8befa378850a40bd7bb20d4e5bcc5f6304c4f2d039dbc6d89d43510

  • SHA512

    4cde32a40c93c7a9bc8cac6ded1bf4bdbf07e20cfd21c07e9543a5ac18b03d11de868dc7d1ff4f93874cce16c88345264fad7c580680333ebf6772e7474037a1

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/v+:AEwVs+0jNDY1qi/qH+

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\54003612a8befa378850a40bd7bb20d4e5bcc5f6304c4f2d039dbc6d89d43510N.exe
    "C:\Users\Admin\AppData\Local\Temp\54003612a8befa378850a40bd7bb20d4e5bcc5f6304c4f2d039dbc6d89d43510N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1736
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2368

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bcepeU.log

    Filesize

    320B

    MD5

    4d6cd26184bab92178305033841ee5cd

    SHA1

    f6ec89474a2efea427ac8ab34d911a458b10715c

    SHA256

    03179d046031de08ff50d7409dda04f1f06ed341a5f175bda2798f9dcf751c88

    SHA512

    05529374d7b24612287127ae26bddd9edce7d612645d6b523097dfd5d8cf9bc402698dff27b74fa2b336bf752ac846cbf22a35cd182817e32e3574a77f69f47f

  • C:\Users\Admin\AppData\Local\Temp\tmpA4AB.tmp

    Filesize

    29KB

    MD5

    42a20da8e1e17ce70a01e03c45a879c7

    SHA1

    5f5d69cf4a918df5c8d9d92e2c587b9a4de4efbe

    SHA256

    bce006ef43f554820cf137b8ef720cf2448f9c1bcedd74e71164dcf401132833

    SHA512

    a1b460544f9e9a65cae1d776c449ec1b941fb4906445e0b36e1c2bf1f22f60bf6c56b18d45775cb5a41d81f26f1f5036b75a70be4f841aa4425e30917fa7254f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    4c9e00a90823e210d8baf350d19e88f5

    SHA1

    cc455435b901b11c352895e03f06066de939bc68

    SHA256

    0c2641e08906555e219d04f1f13f8b97c54ccf421db21a03080b7c8f839e19f2

    SHA512

    efda0374d5822578dc3d93b79697b5270e879139e59861dad3a71b8058075a67f597ec1e0bed9272d38a8a6b2e4c49a19a28a8c8553e45f2acde6d2186ebe524

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1736-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1736-16-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1736-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1736-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1736-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1736-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1736-35-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1736-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1736-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2368-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2368-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB