Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    02-01-2025 09:04

General

  • Target

    d6b2924fc9354679c809553d0df818adb44d14792d9b522c0880c4ed85bd1944N.exe

  • Size

    29KB

  • MD5

    bae57a8eb4afe1bfccbdf569faacb850

  • SHA1

    0c707563f1051be2a7b0ae71da2ac0cc90cf6a01

  • SHA256

    d6b2924fc9354679c809553d0df818adb44d14792d9b522c0880c4ed85bd1944

  • SHA512

    3906f40d6e4002cfda5cd82c441a5903e8fcc625d2176edbef5c988e0a4cbd194480878d0e082b207c0cca140f5fa8482a76920779e1ed9c4b2c0c901dd41274

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/uhQ:AEwVs+0jNDY1qi/q2m

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d6b2924fc9354679c809553d0df818adb44d14792d9b522c0880c4ed85bd1944N.exe
    "C:\Users\Admin\AppData\Local\Temp\d6b2924fc9354679c809553d0df818adb44d14792d9b522c0880c4ed85bd1944N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2264
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2384

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDB34.tmp

    Filesize

    29KB

    MD5

    098724e40e8c922a102dd9a93372e570

    SHA1

    52f27520252c8a9ef6c5df0851c0cd7454fd65a3

    SHA256

    c4c1a0d5da883a37d9e82c0d8994a296f30e4a872b6b3bd892ee99f8645fbc55

    SHA512

    1e04cf3b77ebd56060803a7d68fc86bd6dc8d9efe57dc6e4c4245a2840956d4e9850ae1cef7b3259253efe1457f4d35b75976db9fbaf159100e06a078dc5a2a5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    a8d6fbfe0d588863c02e00dd8cd77f8d

    SHA1

    167ec01ea61b509ad28f093a9efd6f31d733099c

    SHA256

    09aade405bbafb73e46302c06b92a04acd9196aef7216d80789bbbae7dd48faf

    SHA512

    1106422e081c01f3a09edba205c29dde4452e62c60878757a4ac415a1490bdf43730c7f549c639a95228421c78d987a18b2b8b5ed49f9eab40f5e66836d6232a

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2264-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2264-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2264-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2264-16-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2264-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2384-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB