Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 08:02

General

  • Target

    3d808c63e7789efce913dc1a62755e2100945a63bb44ebd1d6ff880a4a9bc2c4N.exe

  • Size

    29KB

  • MD5

    b02c6cc87e61d18be1a2980f311e69d0

  • SHA1

    e770deb507c934b72b4577d16af50c3a8fe104b8

  • SHA256

    3d808c63e7789efce913dc1a62755e2100945a63bb44ebd1d6ff880a4a9bc2c4

  • SHA512

    6ab62c9a1d9701a6e90a43fbd34ac4eb91bdf91ce209e07c5c795885aca575d8bc9a3a99a1e72ea21840522bce9976c227e5175413335cbbd5e423b69c544b8a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/ShQ:AEwVs+0jNDY1qi/qam

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3d808c63e7789efce913dc1a62755e2100945a63bb44ebd1d6ff880a4a9bc2c4N.exe
    "C:\Users\Admin\AppData\Local\Temp\3d808c63e7789efce913dc1a62755e2100945a63bb44ebd1d6ff880a4a9bc2c4N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1816
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1988

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp605B.tmp

    Filesize

    29KB

    MD5

    a5afab25c0f1f8322e0ebcd1a6066c01

    SHA1

    c81a847d149e4cb3b5b799bb38e302e51cb1ea31

    SHA256

    55dc39afc7d16957cd01c6e1707a5de8fdc256b190fff7f3fd064ecaab02c9af

    SHA512

    93ea002db732673c9ccc59315e111dd2099c1f81227aa690f5953580aec5e1f0c40cda47cfefa22a5d621704932cfd01c31f982cba041461f66b5c46b1cac22c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    18de2e5ef18d1d67449719822b9ab2b1

    SHA1

    33beba633a2bcd552c299f81b13b0fbda54bf43c

    SHA256

    ed7030e50d87000da538cfebafe452d189eff98ebd37ea3c7f8bc49b747f5e99

    SHA512

    51bff2b0a077b71c083c49894eedc1292ac31c3a7f2dfee90eba2eabd8383a77b1d50b62df4717fa7d77c644e57a8507e932c39787270f78221d1085efa9c987

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1816-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1816-7-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1816-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1816-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1816-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1816-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1816-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1988-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1988-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB