Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 06:55

General

  • Target

    c3e37866427c6e4540162d5d1308f8e35ec33dde84a8d0207ac8da60183ed039N.exe

  • Size

    29KB

  • MD5

    d7c3b7ca7ea5cb0ab6a9c5ad68c97c40

  • SHA1

    1c96d5d66c13c8603639880d1fe5aaa2289f4947

  • SHA256

    c3e37866427c6e4540162d5d1308f8e35ec33dde84a8d0207ac8da60183ed039

  • SHA512

    58acc9c8248c1f1fa9516abdbd5d85b907a36b5fd85da58bbd21795211da5db7c390ef7d45fe4acced6b3cd293e2e0f214a01c8c3e2308a52567cd08b269dbce

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/rhx:AEwVs+0jNDY1qi/qjL

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c3e37866427c6e4540162d5d1308f8e35ec33dde84a8d0207ac8da60183ed039N.exe
    "C:\Users\Admin\AppData\Local\Temp\c3e37866427c6e4540162d5d1308f8e35ec33dde84a8d0207ac8da60183ed039N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4E3.tmp

    Filesize

    29KB

    MD5

    d833a27300cb37974d37cd5789ab1075

    SHA1

    1953c2d6abecfa99a4d24d8c6c781ce46f6ea4ce

    SHA256

    8f4830603160a1f1dd58587398c5f604bc9e7ca7503defc3ece376d0b0aab476

    SHA512

    93d1087fb00e229c8c7c360c987992c915a6e635e2d4a19207ee7b61b1956ca1cf914e1f99f9684dd4a7fc3ebe3c5cc167b80b9eba48b608c29498c63b1cde50

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    64fc8de68cc851da23b4cb78676ae5ac

    SHA1

    767be2f489ca47ced670789b50d8d0dc85f4f97b

    SHA256

    b3305c93b790ecd268d5bf235a57cbb9dc4aabeacda74b279861427367a5c8ec

    SHA512

    6d269962f6fdb89b050ef949ce4a7862a47078b35edf44a7e5069bdb70731181b56a465b91fecaa8d13250b8ab52c300b1fd550c9accec314d3f8b48486d10cb

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2448-17-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2448-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2448-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2448-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2448-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2448-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2448-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2448-4-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2448-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2584-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2584-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB