Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 23:18

General

  • Target

    0198521ba02af918f006f984a7c6790f5805c8b17a0d88f62f86feefb5d037b8N.exe

  • Size

    29KB

  • MD5

    808e65452a26b47690c0a269943de820

  • SHA1

    05fa7e2af0a74073af6a96a0c7aab2206674a856

  • SHA256

    0198521ba02af918f006f984a7c6790f5805c8b17a0d88f62f86feefb5d037b8

  • SHA512

    f9860cd4c746c3239c2cb27c528bff92c88c7cd019043eed3536275f187a19a3a65a4dbaedde000d77a890dd60ee981239352a375134413f4bf582ad7848219f

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/FF:AEwVs+0jNDY1qi/qz

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0198521ba02af918f006f984a7c6790f5805c8b17a0d88f62f86feefb5d037b8N.exe
    "C:\Users\Admin\AppData\Local\Temp\0198521ba02af918f006f984a7c6790f5805c8b17a0d88f62f86feefb5d037b8N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2592
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1400.tmp

    Filesize

    29KB

    MD5

    61554d65457c46a2e26eb875f56270a4

    SHA1

    188c6d0cc6b9e7cdb5088ee5de77bd54a104195a

    SHA256

    caf880e02702160b5c3f5a4cbf5f55fb2974a30e90d7834c6a364cda86b10883

    SHA512

    fbb7cc31be97ed06230b6351374e939e31c6a47a598919edfe151b0ba38ff9bb6a14e259f8fc5305c1c71e1966b8c373d53f4dfd37960019d4a56bfec9c7f03b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    83210e9ea4e902c0508bff4a5bf07621

    SHA1

    6f09f6b032d6c741cf43c97ce0e5a70450e7879f

    SHA256

    cf94ef046b61af60b8d1c7dfde9caa90323083ee619a81d12720e2f8938902d5

    SHA512

    10487f3931e2b20f3b26d3362969f082b1b152e315c79af72fa654579c0fbfcf6cae8515fdfb8a14ff5c6940b51f2ce2f118f2a252f84ca57aafce2d8789aaab

  • C:\Users\Admin\AppData\Local\Temp\zjg9emFVcj.log

    Filesize

    320B

    MD5

    7c3469a31d9f1cd779a92bd2628a9404

    SHA1

    3170fb28c7283d03b90cbbc8a8d00bbfdf8e8b6e

    SHA256

    c96b92ef98dd5fb0322e055ff8e399eff3d75d8dc249ddcf55046057139d054d

    SHA512

    e079a20dba079bff4de7071b210e0b2e39a460b8027f5edba6a36102197b74d253bc5cb84990eb3aab4d4107b2cb37d122c558dcaa653e0472486bf122c81850

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2592-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2592-46-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2592-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2592-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2592-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2592-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2592-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2592-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-47-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB