Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    04-01-2025 10:53

General

  • Target

    6fb00c4ab8dc94f0105527a0d9f5cc48a5f474544410fadb46054d93d6627ad3N.exe

  • Size

    29KB

  • MD5

    d32649b8d0ed4f7ecd2d252483d4f520

  • SHA1

    cd44817096c77eef6d91af99e703e0543f6edcd4

  • SHA256

    6fb00c4ab8dc94f0105527a0d9f5cc48a5f474544410fadb46054d93d6627ad3

  • SHA512

    9a52e8cf67339781ee47d3617624cfd4370c6289f2c28e1bdf3da5aee65128c29b0fd2626d80ae60aa1bcae3923ca2e179b30b300e121c2e12ca9b439a7aeb5d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/F:AEwVs+0jNDY1qi/qt

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6fb00c4ab8dc94f0105527a0d9f5cc48a5f474544410fadb46054d93d6627ad3N.exe
    "C:\Users\Admin\AppData\Local\Temp\6fb00c4ab8dc94f0105527a0d9f5cc48a5f474544410fadb46054d93d6627ad3N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\blTauEkyb.log

    Filesize

    320B

    MD5

    90726cf766e1b2817fb2fbf73f4034f3

    SHA1

    658aebe5597a313d91cac238b5a0e26f275a2acf

    SHA256

    771306f231fdd135e75271723b3e8ebe4bd12519497171ec90636ca2893bfacb

    SHA512

    af7a45d5ad306dd42df236e71674d2c9e636840c26b70962a7675d7c2fe07b97875ed1c69ce7d4829b051fa5665e3d1c6c2829a1e48c3f0b3cf0ebcff1c02360

  • C:\Users\Admin\AppData\Local\Temp\tmp4CD9.tmp

    Filesize

    29KB

    MD5

    d4cb2d6f9408aaccf6cfbc9cb86b6296

    SHA1

    a3273ddeba9497fd1dd1ee02e91fab2304ffd96e

    SHA256

    e5c2d75ebbadaa3fa6ed4c0636d06b83f6d8b533385caf6f1978eb4cb86a81a5

    SHA512

    f2c8cef9e91e8fda4b593cc35dd73b4dd4c36fb4b1b409f1091b86fae20349a48a9081513b7293ecb122fe9eaef1c974cfcc6865abb27014281fa49c7cd40793

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    934142bcf9ebd549d194f27edf33b26a

    SHA1

    f04af4d0132fec25e6e1a4316838a8ca2fcfc99e

    SHA256

    1522f328ee4f8cfac1dc2dff9ba1a9703624f54f00bfa5a1a28a21d4094223ed

    SHA512

    86558a78ea7db674efee9333a1a31366297b95e7c4551fae2d72f538fde8246a7c88a996b46f03e81c4176b960183e371215c41a8072649fa2e809d2baa41c82

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1996-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB