Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-01-2025 09:46

General

  • Target

    009a8d7858647aad565db16abbee02d1b268599e4d3acebaab8ad15b5ae7a4e0N.exe

  • Size

    29KB

  • MD5

    9def6ddeb61730eb13108ea5619778e0

  • SHA1

    2f91d0bac16484ebe321e205f88b724de7a64fef

  • SHA256

    009a8d7858647aad565db16abbee02d1b268599e4d3acebaab8ad15b5ae7a4e0

  • SHA512

    615b0c3a758b0273bb3ca53eccf2c1fa81f0db06b4b70054dc17286aeb88eb5c1315c50cabeddcd4f0136ed164744aca3688f8ec62df1d047f6bfc20304d4f90

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Ghs:AEwVs+0jNDY1qi/q++

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\009a8d7858647aad565db16abbee02d1b268599e4d3acebaab8ad15b5ae7a4e0N.exe
    "C:\Users\Admin\AppData\Local\Temp\009a8d7858647aad565db16abbee02d1b268599e4d3acebaab8ad15b5ae7a4e0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2092
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpEEC5.tmp

    Filesize

    29KB

    MD5

    d8d206f15b808e6a9c5352e2a2984791

    SHA1

    ecc8519ccf3992699e7ce45c9e8dc73b75132d0d

    SHA256

    d6040083ae64a7e222312c400d90618b183294651b40316f207d61e797cf896c

    SHA512

    a5c2471eca11469c1504a005c2fc2cadfbe886ceb19094bfa8dfd01d8e2cd5341ea4110731727e485120a15ea3ed5b77bfb38cc5a7915019b730b25988bcc0c8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    11189d446e4a762ecf7999fdf09f0aec

    SHA1

    be9faaf2e2368fc9d641c042f49b5eda1f8f9085

    SHA256

    2a4c828494d4e43de2f6d6fdd601f41c6b4bbc82e4601c0da6773ff04dcc4427

    SHA512

    de8b5e981f30936c5cc27cdabdbe88fed100df0fd76085b07bb3b5fdf6fab2f25dda661f0120de8f33d18a62a23c0df8c5270b5c3663b769f595e59a1be41d26

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2092-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2092-42-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2092-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2092-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2092-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2092-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2092-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2092-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB