Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-10-2024 04:19

General

  • Target

    422fd299765732ccaea7619d90a56fcfcb5a430deeca7c26add3abce43aaa181N.exe

  • Size

    29KB

  • MD5

    237e3c1ddd9bf933f406646ebfb568f0

  • SHA1

    119fbea366406d4e7e41689ef1ed0d73c8b0c513

  • SHA256

    422fd299765732ccaea7619d90a56fcfcb5a430deeca7c26add3abce43aaa181

  • SHA512

    43f62cadb99e5448cb6a1b53002b024303c433f1ea473ad16deb101586bfb24a5ad5279bbbd469e042c1f00521e2e53ef90880ac39c11345ba7e09595163f23d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/J:AEwVs+0jNDY1qi/qx

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\422fd299765732ccaea7619d90a56fcfcb5a430deeca7c26add3abce43aaa181N.exe
    "C:\Users\Admin\AppData\Local\Temp\422fd299765732ccaea7619d90a56fcfcb5a430deeca7c26add3abce43aaa181N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2476
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpCB4B.tmp

    Filesize

    29KB

    MD5

    8209a0ea6738ef4111bae1b1e34b5024

    SHA1

    65ce639a5a103bf5f2ea9dce89ea074253906b05

    SHA256

    18a5009b56b3b3e2d9a21a18058b1f39d261e7912d291b3a18b0efee60b84f6e

    SHA512

    1a3162bb8035eb98b11d94c5ce46fce83836c91ad3d07033b87616871a10faf1c3930899bbb6defefbc4de4a98ddb9d8b4f271530fb47efb48d80667359533a8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    5418c6b85b6aec3f6f7058bc6b4af6e9

    SHA1

    0f8c1f23e854e1de74cdd18711f8d9481bf9aa53

    SHA256

    bc7b76fbfe1cefa04cca1b7fe93ea6d51e3caa34af7f5602eeef811af80db976

    SHA512

    74a9f11e6d7c464fc6ea27100ec0b95804abafa9c2e46f412bb885580a55c13917dcea054628ede5554355c3af27481bd8d2f2938942f5a326a2012c39789e7d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2376-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2376-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2476-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2476-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2476-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2476-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2476-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2476-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2476-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2476-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB