Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 15:01

General

  • Target

    485fe6a91c63d33e04b46de491afef227a8b5580b26aed6007d43d1c4764d1aaN.exe

  • Size

    29KB

  • MD5

    71f533b221734ffdb40019a765e19990

  • SHA1

    bff873bd1faa136c84825376a46664fa1e63a93c

  • SHA256

    485fe6a91c63d33e04b46de491afef227a8b5580b26aed6007d43d1c4764d1aa

  • SHA512

    dc8e4f8d7d079db5c6f859abccbb1af52ee6d0d15289d5a6bb56edea9e259158649be904fceaa298e1d5b6275a01a5defac4e2fcfd0f8832bacdc47b0ff6dadc

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/x4:AEwVs+0jNDY1qi/q54

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\485fe6a91c63d33e04b46de491afef227a8b5580b26aed6007d43d1c4764d1aaN.exe
    "C:\Users\Admin\AppData\Local\Temp\485fe6a91c63d33e04b46de491afef227a8b5580b26aed6007d43d1c4764d1aaN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2600
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2288

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp56BA.tmp

    Filesize

    29KB

    MD5

    9e514efd4b0c7d4eac80f9a54f453258

    SHA1

    d8e83010c0dc0e899b1e79c1b367f2db631e4dbe

    SHA256

    1ec7f9abbc9e6fbfc4b3dbf7ddb1b52733e3c872c8871438d0d9813de649c05c

    SHA512

    01693455f9e4c51b67940c202bc128a0d867c2082cad3583989d15c41685870d6a1047460c7f33106f241221bd4c9b8a0e77f220a3443cf9720b712df4598584

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    40af00b79107582f6682910daf651fe6

    SHA1

    b88089f2f334a7bdf12470b2a052b3a4c04911d6

    SHA256

    d9ca5333fe249f2142bc6962aa17d5a4782936c7616268709cdd0385ac57a0f7

    SHA512

    c83affc6e08cf502d96f1bc07b5483fb31a2d3fd8d362ef45a4564f8d87345396f9daad640c0db486b927362de3b21a843f139ed753250a8dd59e8e22c9eaec3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2288-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2288-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2600-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2600-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2600-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2600-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2600-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2600-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2600-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2600-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2600-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2600-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2600-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2600-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB