Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    13-11-2024 11:28

General

  • Target

    1151770eb42c01096b6f7379239b4420c9380b0e560e4782c0ea11e600e81231.exe

  • Size

    40KB

  • MD5

    e0e8fc62ac0e14afe4fb3de74803eee3

  • SHA1

    835501e45bb786985f25962e5d8c7730ea9ee033

  • SHA256

    1151770eb42c01096b6f7379239b4420c9380b0e560e4782c0ea11e600e81231

  • SHA512

    d27e2109b84b88e0a79684d4e63e510db339ae5be6b9a1f4a660126931bf73085f65ece420f9639dd75527d1f718c5dc92cf29c4d242d25fac06d9ff84625401

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmHbk1+qJ0UtH/4z7:aqk/Zdic/qjh8w19JDH/4z7

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 15 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1151770eb42c01096b6f7379239b4420c9380b0e560e4782c0ea11e600e81231.exe
    "C:\Users\Admin\AppData\Local\Temp\1151770eb42c01096b6f7379239b4420c9380b0e560e4782c0ea11e600e81231.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5ABD.tmp

    Filesize

    40KB

    MD5

    d28d732c047ee58c2314283e485f0614

    SHA1

    8d6007b4df7c68058f40cc2daffa9fc2a98c755d

    SHA256

    565c4e3c090938131cf70f9ae5c9663349380094b4dc994eef1464db6ef48056

    SHA512

    53770ee659339284c4dcf5e67e4cce429e0b76f9ac37bc477b877f32b303246903dc802e2a0a9191ce2ba247d8d5af2e7e26d18b6a86faf3cbd51072cbbbb72d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    0a1dbf47c1c938fe7b458d23b7d3927c

    SHA1

    137221ff7b41b1517080fd1c12c18d581f371cb4

    SHA256

    53a40fc7b65b8957de7688533acdc3d9b8fa413717859afa077caae0f7c4fb60

    SHA512

    cda8e3b57b200b00a6fdfda3231a9f415c30d661dcbfb944c731d8db0159ea679afa51e138b8524f1f808730d87b24e4ed7791cba53f8f86362ff0001c3eecfd

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2692-0-0x0000000000500000-0x000000000050D000-memory.dmp

    Filesize

    52KB

  • memory/2692-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2692-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2692-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2752-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB