Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 00:36

General

  • Target

    02ca4772367dcb84a09f289217e961cb34d109dd25457b2b99258e357ff6e831N.exe

  • Size

    29KB

  • MD5

    6ebf6ad02daab7f57830cbcc2977ba80

  • SHA1

    b1714bb6d9656ad2324ff6b7803a3bd23edf7610

  • SHA256

    02ca4772367dcb84a09f289217e961cb34d109dd25457b2b99258e357ff6e831

  • SHA512

    53038d2962ae563aec19f241fb8509c5aadcbfec273de6a00877dbe0a7248718e65859a3233cb66458f7e1938588d7eb696ac027fe16c04dd13fc46e52f82179

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/G2:AEwVs+0jNDY1qi/qL

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\02ca4772367dcb84a09f289217e961cb34d109dd25457b2b99258e357ff6e831N.exe
    "C:\Users\Admin\AppData\Local\Temp\02ca4772367dcb84a09f289217e961cb34d109dd25457b2b99258e357ff6e831N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\mnpNka.log

    Filesize

    320B

    MD5

    9153a08a3d394b9b75fa2528014c7d12

    SHA1

    f48cdd89f1bdb791843c9dd502882783d03c8641

    SHA256

    908a37e65c3c3e99308e7c7cf4fcff50d76c3dca387e5529a925eadb400d02af

    SHA512

    e57c6da174bee2680bd2b301d320c8980c7cba56aaffb6d4694cfcfce4587e716ea25786addeb51b9bba1cebdb766d6e403396fb28625f0a8f7ed223f01eb2f8

  • C:\Users\Admin\AppData\Local\Temp\tmp7457.tmp

    Filesize

    29KB

    MD5

    1249b850c374442521192d027a364a11

    SHA1

    d470d1410633e0a4ad4d7f3639455dc0f6505a56

    SHA256

    f9a6ccf93ee895989e34e0d0a081f88eb787fd58707fee2ea36e076187863f3e

    SHA512

    230a3e00de07a4c102652d68d2cf78209d8387f4f914f708c5a5a442fcc44a2ad08e27343eded4ace9a551c7e24a193a521ad3217aff602bb63b775e7b35a392

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    82566bcc9db4d19ebc175edc41024ff2

    SHA1

    319581072d88a48827855f9618a7063ac71f3f42

    SHA256

    3d82f1669d4f4453420fdcdc9b9a8c85fdc021b5ea0b4f7f2ac0102554729a9a

    SHA512

    004fca5fd6bc3e0588b87b6d159f512df41a8336cfab38c346be1dd1d088d9370c1f9bec011dbd57c40d129778df144ec895ad2f54fb45f14991429154292c05

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    579b890b68c678bf8e9ca5d3d62fdfd6

    SHA1

    38259ba0c5c67942b55b3cc04e7655ceace2ef6e

    SHA256

    8b114208a243a8a0068a1e21c2edcb800698cfc34efd1cdd02ee761aa47739b5

    SHA512

    49fb236ab8f49171462830143297e315f81bdd1cb01cef5ae8f39ae506047f6e66c92f642eff40db89b5bd043de1760dc516c5b01ae68094250347eadc02baf0

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1444-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2628-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2628-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2628-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB