Analysis

  • max time kernel
    120s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 04:52

General

  • Target

    d2a492459e54c7ce96e6e8a814282772713c0595a8f66c525916f8309b49c335N.exe

  • Size

    41KB

  • MD5

    a18eb0587dedaed76ef276b130d61ab0

  • SHA1

    4e339cbd720a8721eae9008055c77abc89c455b5

  • SHA256

    d2a492459e54c7ce96e6e8a814282772713c0595a8f66c525916f8309b49c335

  • SHA512

    3a775d7d2b41840a7a71bae1072bd890f74e382626b20cf28d5a01ed033a3b321c7e2aaf849e71e6dd174266939e3eee3b0703e84fe7baf9079575b3cae49660

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/:AEwVs+0jNDY1qi/q

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2a492459e54c7ce96e6e8a814282772713c0595a8f66c525916f8309b49c335N.exe
    "C:\Users\Admin\AppData\Local\Temp\d2a492459e54c7ce96e6e8a814282772713c0595a8f66c525916f8309b49c335N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\bcepeU.log

    Filesize

    128B

    MD5

    323a9f4d2f5a214c693ba6d65ccc8f0b

    SHA1

    80d48ceddd5919f276df9b38cabacbe2a266f41f

    SHA256

    bcf945f2fee3616bf37d0d068b3d4eaab7ead648303ba2f0cc77a6fd33e113c8

    SHA512

    ddf52fb7868284f32d0199a2155f023d75248723d4dc673ff5ff4e152d7498c167e41aad1f9d226c26bda54c920b6068afdc0f9e59bb3b04083e6efc2b6f0320

  • C:\Users\Admin\AppData\Local\Temp\tmpDA58.tmp

    Filesize

    41KB

    MD5

    018860e68d709dc22711e14bc77e6877

    SHA1

    7145fb926aa1895fc226b443c2f9d8d9cc340216

    SHA256

    9b4d30b9ba31d2f5860166ce56d9725fc4b9e5eb067b6dd8c5a23e09bddff4d5

    SHA512

    ec09f20121e92d4d3d7ab1d5bb991834a24c5a21ffb87d363b9aabb908d2076b1265efb4e7e6f19abf176baf71ec4e857b5d93a636d952e84e7ba1adef41ce1b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    aa585a33ff706f6db7ebc22a9362b0d9

    SHA1

    4e704a28dcb9a2e126b8c2567802c2aa1b8daf63

    SHA256

    e52ab0e4b57778b473bc2fd452dec3d576b4bbb6fb30498229d794497735d499

    SHA512

    7f776cedba3732b70e61afdc0c01002103d4b5dbde583c3bff712bee22d02566e43fee236a3eb65894caefca6d200b7d203c786b0bd3583331cd1c8a02f18f35

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    5118cded7be8f5f464038a4d628784b0

    SHA1

    362dd03fcc277e0bbedb0040f41c1c5a81dad1a6

    SHA256

    ac4eb7092018cb6d581c03b753c1b40eef2c8ff7a6d67895e8fd721f37190039

    SHA512

    f96a724bc94344e8f415f3d574c154cb0f4de4e71db45fded0e1fd78a1c0ad563adab20040fba95c0813be713633a0b9b9f0dfed4e93c3f3861b0c0ce1ad0454

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1104-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1104-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1104-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1104-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1104-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1104-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1104-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1104-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1104-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1104-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1104-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2016-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2016-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB