Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 02:58

General

  • Target

    c6b9a2f8d82e59929142065fcee75e8b4155a4cacb9257fc966fe93ce0f1d51c.exe

  • Size

    29KB

  • MD5

    b2ee920a10858d54a4f13aeec168f897

  • SHA1

    53c0abc99b77ce3d444e211105220a031d0884dc

  • SHA256

    c6b9a2f8d82e59929142065fcee75e8b4155a4cacb9257fc966fe93ce0f1d51c

  • SHA512

    b35d5c5bca6a6532b9dd521041f726011f2173c8e67645ffc8635ad244244ea8d0daa9aed72e5e256c4da1656c4d6d2d51de161e68cf32fccc91fb2d99774f24

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Khk:AEwVs+0jNDY1qi/qS+

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 17 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c6b9a2f8d82e59929142065fcee75e8b4155a4cacb9257fc966fe93ce0f1d51c.exe
    "C:\Users\Admin\AppData\Local\Temp\c6b9a2f8d82e59929142065fcee75e8b4155a4cacb9257fc966fe93ce0f1d51c.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2204

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1236-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1236-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1236-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1236-16-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1236-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2204-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB