Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    03/01/2025, 18:18

General

  • Target

    e4655c725616613c6f3dbc7725f58108bb791af71696069300b4ae7dfd6326d7N.exe

  • Size

    29KB

  • MD5

    ade672f0a38af32f6cadbe3604444960

  • SHA1

    69da25d25eecd7ed71f2ee9f72c10a65e5666ec5

  • SHA256

    e4655c725616613c6f3dbc7725f58108bb791af71696069300b4ae7dfd6326d7

  • SHA512

    aacb0f83f968e652a1dfb9d107deb4881b6495f1230ab83ee58dac95567e1ada6320bbf09743d0124e2516aafa6534a63bcd7a25272fd85cf2897ed9f6b287ed

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/MhH:AEwVs+0jNDY1qi/qk9

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4655c725616613c6f3dbc7725f58108bb791af71696069300b4ae7dfd6326d7N.exe
    "C:\Users\Admin\AppData\Local\Temp\e4655c725616613c6f3dbc7725f58108bb791af71696069300b4ae7dfd6326d7N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2112
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2152

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1E6B.tmp

    Filesize

    29KB

    MD5

    ab8a49e79ad206d8aa8d49c64f916296

    SHA1

    b5ef31a4feb5bbd5300a1c23a2a6320c5f415cb4

    SHA256

    d40196ed161ce12cb28917ba05fd327d2c824af88c7d9a61eba4cc93aee60280

    SHA512

    a11a567a4530a8b0449bd4bc5a9b297717ec8fb4c59a8ea01f4093f071c6a08325b06f58c7a86932e1ba58d0ba338914a1dfb776ea130c6cd705f5fddc380b61

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b6ad89c2127235302c09edf75042e23e

    SHA1

    997ba9180d1b23565d830cf5ddca74038c39e5da

    SHA256

    d00664fccb329579f7985452f6a66a7eb0d91656c503507bca26e3b3c79096e5

    SHA512

    67239624c3a278d085b7fe02fdb7dc60e72aa1e8deba3ca3f37b7b2371f3b6bc9f69462b31cc8e193ff9459c97dfd484f06c3dfd6ed107c1d67b27db1e3fbaec

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2112-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2112-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2112-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2112-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2112-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2112-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2112-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2152-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2152-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB