Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 06:32

General

  • Target

    d5857397b2c54ab23f0f9073c89b2f8a46f81a3a7903df193416c36cf0e474caN.exe

  • Size

    29KB

  • MD5

    0ce9c7079e252e8c7fdf819ee164e080

  • SHA1

    09f3ad3f7c49da5369dec9584117c963b82cb52c

  • SHA256

    d5857397b2c54ab23f0f9073c89b2f8a46f81a3a7903df193416c36cf0e474ca

  • SHA512

    64d89761ef3657bd17ecf1f0b92b859b13c38cfe51d67b579a80054325c4f58e52226d2903a4043097edb0d688bd18a3555c7febf745e9569619b9381b994498

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/T4O:AEwVs+0jNDY1qi/q8O

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d5857397b2c54ab23f0f9073c89b2f8a46f81a3a7903df193416c36cf0e474caN.exe
    "C:\Users\Admin\AppData\Local\Temp\d5857397b2c54ab23f0f9073c89b2f8a46f81a3a7903df193416c36cf0e474caN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2968

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2C6F.tmp

    Filesize

    29KB

    MD5

    311d71534174aaffecd8b5fed693fef4

    SHA1

    626eccaeac5e1fc6bbf6d1855422b56d35e92cf1

    SHA256

    92196e49da30f040d053d269875436cf8f151c082685948ba14427de93ae5842

    SHA512

    87b95bf68f6645259c585bf123308ae1f2c20b38d2d41c63d7c2dc6f7d26f049d8c584ce96d4e14910578398a849c417337ff0eef1fbc04e56a127e483161813

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    81a71c10002eab07dd4abae2fbacda77

    SHA1

    c9a03b15f8a51ea14898d3a3e7bfa203cbdb87f4

    SHA256

    6e57b08a949292fdced0c38ff4d784d2aed4c013775002ac8ca165b9a5566d11

    SHA512

    20da1ae9cca501af4a67fcdcbd8293c4bfb4279994d6640d48cdb690f2b4d285ae16ae4c85618a50ecaaa01b0ee5f057bc72c748867527c45a133f2ac97f5abe

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2756-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2756-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2756-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2968-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2968-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB