Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 02:45

General

  • Target

    f2327a6aed1b4258a1816c7e51a3eddd69b91ddd3e1666c7c3f44111d54c5560N.exe

  • Size

    29KB

  • MD5

    57bf82bd89326d88e2fec0481ebd9d70

  • SHA1

    bb26a5be928b6a5197a51d8d558edcabb770e35a

  • SHA256

    f2327a6aed1b4258a1816c7e51a3eddd69b91ddd3e1666c7c3f44111d54c5560

  • SHA512

    c231cebece5280cb71628073f544fb5a0c5ae1ef9402e97b6dc1a323f890efdc24348064af6520db70fb89106e4d6f2c35756408a8eb8dd5e28be24b94c733e8

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/gh3:AEwVs+0jNDY1qi/q4V

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f2327a6aed1b4258a1816c7e51a3eddd69b91ddd3e1666c7c3f44111d54c5560N.exe
    "C:\Users\Admin\AppData\Local\Temp\f2327a6aed1b4258a1816c7e51a3eddd69b91ddd3e1666c7c3f44111d54c5560N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1972
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1784

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6BDF.tmp

    Filesize

    29KB

    MD5

    0036d5f5e897303f0f2fe89b074a8a6d

    SHA1

    9cd9bcb02e7b5e3bad9f6900fbf25bf7e61dc835

    SHA256

    b2f3552304cadd5eda16a5c4fcc1808627212faa70c0eeb58fec5c42df4d42c2

    SHA512

    9e24140c187db82558957f3fdcb39733c4850306d01270377def671ea0d900c94ec103cbc722efd9eeaaaf37d939005c7e767185a7180f53bbcd9f23bd906364

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    73f30b9187467cd6c3cb5dcaf86f80ad

    SHA1

    ec98eff7f968438dfc2622462680ca67d6779718

    SHA256

    9b5e5fe360af2e07b634dba0e3ca80fa66048e7af0332503e6dd0b215be5330b

    SHA512

    a75542f94bb8b98acdcb8782a73aa0a5707a3e265760f37c80618584c5062d4cdb7332f612efe6d10f90166213ae97598737ab4758f3980def25e04291696848

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1784-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1784-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1972-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1972-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1972-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1972-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1972-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB