Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 02:09

General

  • Target

    6f87e8073d666df3cefb36bc68cccec0f8f29d4d6cbffa3942a598ab52ee8d4fN.exe

  • Size

    28KB

  • MD5

    ca91f6768ca4024dd0e08a3078d3a920

  • SHA1

    178fe04ad2669eacb6b5fbb107808fd76fa9048c

  • SHA256

    6f87e8073d666df3cefb36bc68cccec0f8f29d4d6cbffa3942a598ab52ee8d4f

  • SHA512

    0a2f64b0afedaf1affb51c07e0061b400c821776bef9cbc6ccf229972fc60431224c0e93a7680937a1478497acba87d0ca8db24cf63c7855ae2c8c2758135fd4

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNk:Dv8IRRdsxq1DjJcqfb

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f87e8073d666df3cefb36bc68cccec0f8f29d4d6cbffa3942a598ab52ee8d4fN.exe
    "C:\Users\Admin\AppData\Local\Temp\6f87e8073d666df3cefb36bc68cccec0f8f29d4d6cbffa3942a598ab52ee8d4fN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1848
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2084

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF48E.tmp

    Filesize

    28KB

    MD5

    940444af8a0bd10c5cd4c45f01e0b878

    SHA1

    d7dec7752105adb6696f907b3b0e722b2668231b

    SHA256

    4da141d7cf4c241ed6b7940a848fa609de931de45a8f5eda65ebde9bd7381972

    SHA512

    7e49351bda366a591de29dc2438bbecd380c2c6e47add62527d2f528ce9ad260bd4ba8cad7db61ea92f7566607bdaae5ec6fb038e57024a5adb14317589178a5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    4264dc706c41f7db265d585ead81deb1

    SHA1

    5dd13ddb7b44c4188b0c4d3db9b55ba6961f36d9

    SHA256

    e5e6584478bfb250fabb062ebc6566d53fb8bf061a3e306bc82b4e7d1edf6acf

    SHA512

    f5e8ed2d7b1ff9dffa7219fc446d67dfe527a55d99a22c6103a27eed506b5435f51bfff58a1dcda84b04977349129ed21143d8d700e396169da08a8d6528d895

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1848-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1848-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1848-50-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1848-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1848-76-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1848-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1848-74-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1848-81-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1848-2-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/1848-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2084-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB