Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18/10/2024, 00:08

General

  • Target

    1d4efe7c110fd28c96cbf39d380c46aad6db0dd7cadf543b36b7553eebbad927N.exe

  • Size

    29KB

  • MD5

    7ab10df6456e272f59a54e837e5df0b0

  • SHA1

    c228f5448da36f86422d45b7fa99fd52d981978a

  • SHA256

    1d4efe7c110fd28c96cbf39d380c46aad6db0dd7cadf543b36b7553eebbad927

  • SHA512

    c2022965508cada7a9b78edcf0aa9308f70f2e2ed6697f3ff68564cd8f7bbf07e0e206a8e1d512221bad3e1297ae82f4815e03c9d005a0db538372727bcb08b7

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/6r:AEwVs+0jNDY1qi/qQ

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d4efe7c110fd28c96cbf39d380c46aad6db0dd7cadf543b36b7553eebbad927N.exe
    "C:\Users\Admin\AppData\Local\Temp\1d4efe7c110fd28c96cbf39d380c46aad6db0dd7cadf543b36b7553eebbad927N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:752
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:288

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\Local\Temp\tmpDEFD.tmp

          Filesize

          29KB

          MD5

          85c5a2786d1cfe0768f9243899e0795b

          SHA1

          1a3a4fe764a3b5629371244f3f6f39873d2c4b6b

          SHA256

          3243b388f5ae876a7b1ba368013469779d8fa3bc1c572bafa956fd2d6f7c9ac5

          SHA512

          95221d58da4bb3b67b9fe77309036a39dd50201ca462b390423984485b864dd950e5db45fd4b2ab9337b56afb460db7750780a3bfca64a126f0b8377a7ad9d8b

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          352B

          MD5

          4d79795e277ad3790d98b0e5e8b24a2f

          SHA1

          5574ad14ef3995bde34221f9d597a173e6ae10c7

          SHA256

          edad2f945e0c697a33c72bad51c39cf8ba398d1cf0c7a9df654cea0abe24fba7

          SHA512

          eb325d540e0ea6a98ad896bd70bf195ff9b5bd00657adc4a4abfb33c633b4c5694a1add2e2016b24df4650974f296559d2f9c9f082be2ae86fbd77f28aa1b7ae

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/288-64-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-80-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-20-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-25-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-30-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-32-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-37-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-75-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-42-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-73-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/288-68-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/752-63-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/752-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/752-67-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/752-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

          Filesize

          32KB

        • memory/752-72-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/752-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

          Filesize

          32KB

        • memory/752-41-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/752-79-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/752-17-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB