Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-01-2025 11:40

General

  • Target

    0f648b1b239fa018bfbda1d3bd6ea0dcfa9e56f21987aa2afc01c8aa03ca27ae.exe

  • Size

    29KB

  • MD5

    f809c16e4f387b7c32e7796f9a26a4be

  • SHA1

    a74f2115e3aa1d76ec44c4d07129c2414b41e83c

  • SHA256

    0f648b1b239fa018bfbda1d3bd6ea0dcfa9e56f21987aa2afc01c8aa03ca27ae

  • SHA512

    a82d5f3deb4d069c273cb45fb1879e55611d3d335f57e7d0a99d29f47e1d4a09cc46738bd8cc83d8d4377cfd052bd30926453a1259f70c24bb950678b9e51fc9

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/phQ:AEwVs+0jNDY1qi/qRm

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0f648b1b239fa018bfbda1d3bd6ea0dcfa9e56f21987aa2afc01c8aa03ca27ae.exe
    "C:\Users\Admin\AppData\Local\Temp\0f648b1b239fa018bfbda1d3bd6ea0dcfa9e56f21987aa2afc01c8aa03ca27ae.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2208
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7BC7.tmp

    Filesize

    29KB

    MD5

    20caabee424ae8ea98b426a0be1805ce

    SHA1

    30ed71543d3040cdf6fc9962e8b97bc9117815e2

    SHA256

    f86b9f1b07aceccd3cc9678616505453b256a36144a25671020b471eb7c45a4b

    SHA512

    6750e709a3c68b7e5a00dd60af1a7e95e207646ffdeec85a04e7bf515752f0912b67caf656217ce25334a8bda6e3a79001c90eb6c440546ef54602c1a7d3980a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    ada4aa637fee8b37d5a7bd48190dd753

    SHA1

    9a58bcc762530c40a41532c0c27d664e6488af1f

    SHA256

    7c9b03d27757e7d95e1b82604701836f18441592a736a2a3344946f1e9373621

    SHA512

    46a3fb236483d88b7e25a0e38f0b86cae26f9c82815407209e3f898ca50b9f6a37fedbd9f4845283fd3a0d793d5ed170f1cf837795f2457221ac7bca35113a95

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2208-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2208-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2208-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2208-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2924-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB