Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 14:13

General

  • Target

    321afb9472dc613ea88b8af78dfcdf13915e55da04ed1e9456b873747765e809N.exe

  • Size

    29KB

  • MD5

    595130d68858e42beebe7e63b3469440

  • SHA1

    a391ef2a36a556ef9605c3e9032a9217e466102c

  • SHA256

    321afb9472dc613ea88b8af78dfcdf13915e55da04ed1e9456b873747765e809

  • SHA512

    cbde274752f4b821b79c3179d02ec4d0a1e0e77c64d19dc21c16c0e2d167354c7861b94e61e00bd5446a1cea4d15138d88e49f20e2208725479d157cff388b25

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/dw:AEwVs+0jNDY1qi/qG

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\321afb9472dc613ea88b8af78dfcdf13915e55da04ed1e9456b873747765e809N.exe
    "C:\Users\Admin\AppData\Local\Temp\321afb9472dc613ea88b8af78dfcdf13915e55da04ed1e9456b873747765e809N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2604
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1796

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp90FC.tmp

    Filesize

    29KB

    MD5

    33d182f345f9e51c5a9b91d10afc3f2d

    SHA1

    bef54b4d7ca1767bccf38ba292723a2e467a2e89

    SHA256

    191282dae4790eb45fbf045ad177dec9b665bba7d1e6ef1c95f58a93f9ad768b

    SHA512

    1e08eada7887de05008f32c51c85c202d51c36ca50d2d516f05ab50ad2ee2bd3ec1d652772644b38f64339970315639d4de838c2b342f81002a56eae56ef1063

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    987d0dafe530c38ad1af03952643af16

    SHA1

    3fe423cd0b38a38fba188882a9eb056486aebd79

    SHA256

    cf3f39d0b6c69b4be3da1865a1de7fa0be4096e18eef9e3682ed907213456dd4

    SHA512

    6cbb0022021d0b23c3905e80243ed89a0c4fdada41dfea7624c77e6be0f4e302f84fc7841a1ebd99dcb28fad46e9552d0cd8657d0d7effd4a2dbccbf33167c23

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1796-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1796-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2604-34-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2604-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2604-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2604-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2604-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2604-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2604-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2604-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2604-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2604-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB