Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2024 09:20

General

  • Target

    55ea8ee8bdbc2d3a74a52df4598ae8f98b557c9087ec37aa36acd2bcf3a2f621N.exe

  • Size

    29KB

  • MD5

    3d46ac8079aced2b5ca9e73a85eaf475

  • SHA1

    3ae265e6841eea11346a88e0d63e2b9335ed57d2

  • SHA256

    8804d9dc86a6b9ed4cfdea499f791517319442a1e03d350e9a6334f23ec9f064

  • SHA512

    0a9310124f320d1777f1ce8ce5115957369f952cb77cc344ab5ec952a95f5052ec816029acfd94a0f4f8332ba0b4bd4907914ab9e554a6f11c6bb6f09d88044a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/vHv:AEwVs+0jNDY1qi/qHP

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\55ea8ee8bdbc2d3a74a52df4598ae8f98b557c9087ec37aa36acd2bcf3a2f621N.exe
    "C:\Users\Admin\AppData\Local\Temp\55ea8ee8bdbc2d3a74a52df4598ae8f98b557c9087ec37aa36acd2bcf3a2f621N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2536
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2380

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp76D7.tmp

    Filesize

    29KB

    MD5

    d9381ea14a11ad11711e0694717a264b

    SHA1

    ecc2eed05a37274d30f4f128223880bad8d622f8

    SHA256

    7e2c438ea23755cf4d09ce1f51a410519456120dc2b9540d0b9356c420a4fd49

    SHA512

    65713ea681f136661e35aebb3c4205016f61329d9a95fd95e806d7b394ddc7270f0b7611d6d05fb2dc09e665ced440c5f50057dadc2fb8d839c47dd1c1e4e9ae

  • C:\Users\Admin\AppData\Local\Temp\yrwaaf.log

    Filesize

    320B

    MD5

    25ccad9d00d4a1352c4590b7e16ec4d9

    SHA1

    1750d4a13ed0a10443d8b3664374e2ddd4f75e9c

    SHA256

    2f5e09795c9433ba46bc33bab2618daf6377ed95dceb132277ad4a993ea43d9d

    SHA512

    a1f0f928b30c300555fd17168adfc50db737953185d0ead82fc3f53e077a1079ccc0454537c2a0e83d646453dc73679d137bcd4b27f080c70f9412d0e27bee7f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    6dc9e8bdd33728bda98f8aea421b8956

    SHA1

    e4482ad04dfedec7d59252eccd15b8d2f911e434

    SHA256

    71cc6db060163fa445ea3d0ad434ea7955225d10a76b2764b56fd97180e8a3b0

    SHA512

    a1529525e608d98d2635002fdfbe703d8187f603b9aad73b3412207392a2a5ef08aed11bc686fd91cd9a7f4d170fe08f584b87f7e814af75bb8f27fb0db3ee21

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2380-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2536-8-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2536-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2536-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2536-9-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2536-19-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2536-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2536-18-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB