Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-01-2025 15:57

General

  • Target

    a620923b2fdbf5c0145c863acee3dfc3b525a33eec3e99c7067e4bf2e46a69a1N.exe

  • Size

    29KB

  • MD5

    d7bc7504e5a9e5038d8c3166a81ba5c0

  • SHA1

    1261005a91470831c491c779ffb5419c436eb56e

  • SHA256

    a620923b2fdbf5c0145c863acee3dfc3b525a33eec3e99c7067e4bf2e46a69a1

  • SHA512

    00f714ebfbd24b38bf2d5504065f5b55557892731f369164c3cfc14d3c18f48afedd62108734c231770bb97e77ec03932af7710ee9a97cad0be29de77c3abfb0

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/7h3:AEwVs+0jNDY1qi/qTV

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a620923b2fdbf5c0145c863acee3dfc3b525a33eec3e99c7067e4bf2e46a69a1N.exe
    "C:\Users\Admin\AppData\Local\Temp\a620923b2fdbf5c0145c863acee3dfc3b525a33eec3e99c7067e4bf2e46a69a1N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2700
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2808

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp168F.tmp

    Filesize

    29KB

    MD5

    b06851b2f782cd33ceccf007af6ab9df

    SHA1

    7a455ddd256810d48edc4d8e5e7f2613d6f9fddd

    SHA256

    a4015e00563007eb93205ca1e9a03cdbc5dbc9a99c9e95eb1b572c61417b2762

    SHA512

    835009bf3bd84cdb7b8f2b11ed58c1a551137f53e57bf5f8cc2e50d9eb1ecad58f13fa313e1c96834f21754ab3435f1f0b6e4fdee542c0dc0d7b8042ca7ae593

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b7d317e62ca93fa030e92a952c6ad929

    SHA1

    f97d92f4105208fa21042c28504633c777a5a5fc

    SHA256

    23570731baec1b2f472f74d5809f4ca1ff051263b8c130587337a14c19a7a34f

    SHA512

    b2bc9a561c47f4e22822169b0b1a830c786e396ae7303eaef5a5cf3e0cb9cfefc4e879a9eeea9138af0f7358b273a5187779b0c323fbe6b1dc19730518290531

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2700-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2700-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2700-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2700-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2700-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2700-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2700-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2700-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2808-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2808-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB