Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2025 05:36

General

  • Target

    0d9d1dd12480cd0b634ee7bff33de3caeac384620890739803429d6cf2ad36faN.exe

  • Size

    29KB

  • MD5

    19d28395e0f541d0636164124b220760

  • SHA1

    4ac179ceefb084b1d3b720a233857b0e0981a459

  • SHA256

    0d9d1dd12480cd0b634ee7bff33de3caeac384620890739803429d6cf2ad36fa

  • SHA512

    2376d5cbbe263d19f37d0d75e90da268f0244f740aa073f13de1a043fef58cdd16f387d2dc4031f1681967b873bd094a4a7c4e2c98802014c42e4ce641112d2b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/fg:AEwVs+0jNDY1qi/qw

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d9d1dd12480cd0b634ee7bff33de3caeac384620890739803429d6cf2ad36faN.exe
    "C:\Users\Admin\AppData\Local\Temp\0d9d1dd12480cd0b634ee7bff33de3caeac384620890739803429d6cf2ad36faN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2104

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDD18.tmp

    Filesize

    29KB

    MD5

    7bf8e975d05eb6713347e0b4e9bd2296

    SHA1

    f1011d0605e1137a11333b36b60dcb9b8234888f

    SHA256

    3a3a1cc4ff2ac57b76a914796ab870d03da1f90d6551b2b9aea4a6fba30b3292

    SHA512

    f17cbd093a2e77ae330a11d16a520f99aa3eebb243a9eb911dc0dc279ec7e4119985443eda12ba96528713d91d2605bbab4651b117d32fdc2f6463fd3b9348a6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    53ec971d0defeda7ce4f9c47a8eca667

    SHA1

    96518c9843fbe2167c65feb9444a8f6ab348a183

    SHA256

    68b52ab210de8dfcea75a973c16c71fc9ea338bbfb774cf9007ed769b9623f4c

    SHA512

    a0ed06afa4bcb028192833b97cc224d14dfe4cb9a3a0d8c79476279e1bbdba8e485e8e8f87eafca00e4ae4e6167f40c8d1fa54ee32eb81bb860b8b36168de620

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1704-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1704-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1704-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2104-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB