Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 03:14

General

  • Target

    15d04f1a381389d69965e773d890272b26e726e3ddbb45b2b0b9b745d006db9cN.exe

  • Size

    29KB

  • MD5

    13415cb86f597cd47b3ce101b4eea860

  • SHA1

    bbeb8445c07f55dbc897df836dfe8e44f69265f9

  • SHA256

    15d04f1a381389d69965e773d890272b26e726e3ddbb45b2b0b9b745d006db9c

  • SHA512

    b018b689ec6d17e4927acdaeec3961f5dfc69dc94eede110ac2b6f7bbdcccd8e9b30666ec80ff530ac32d5a35960533296e694e7488bb8b3a7cd5ad9b69245ab

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/T:AEwVs+0jNDY1qi/qr

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\15d04f1a381389d69965e773d890272b26e726e3ddbb45b2b0b9b745d006db9cN.exe
    "C:\Users\Admin\AppData\Local\Temp\15d04f1a381389d69965e773d890272b26e726e3ddbb45b2b0b9b745d006db9cN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1192
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n5sBnguk.log

    Filesize

    320B

    MD5

    f647d0f2516f3fb024f16df608a0638b

    SHA1

    c155cff60243343ad78845823a7bf51924eaf05a

    SHA256

    707fd46c7e88a38c351eebc691b5df1160fee499c0e07b5469c66766679507d0

    SHA512

    52027773d3f283ee6387f71084e4ade76b952315d371b527d4412e3669c5f827b8193fd1c173d94f27db8d5b93ebb2196d13c73e5ccc33c6509215f165676cb2

  • C:\Users\Admin\AppData\Local\Temp\tmp47BD.tmp

    Filesize

    29KB

    MD5

    26c08502140e7f365d4d03146c8cf189

    SHA1

    dca5b4b9ffe3b7526d357de048f62e7e8c1d7e67

    SHA256

    64ffbfd80c00e8c13ed304cde546bea5eb33a2375ae66397bcad1813d55556bd

    SHA512

    6b685b98dc366b5a689d1bc67522459b94f17c5e59eabe19ca16ad989bc752d2a23faa234d2a877ca76d245457cda199e7c5a25c6820bb5511cddd0b91b25334

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    1954bf9f7f21257b02d8b370d3be7bc1

    SHA1

    3ead3d65b6f22990127a714cdd821e9a4f89da26

    SHA256

    2def8d4d470c61b67f2e3aec991bf93bdec125a3833e477975e574e5c789d4d3

    SHA512

    4c069f697d05f776dad8aa054b12de4c944916d37c55c3da2f6349e6e3de5ef9f1dabbe8315fd00cac5aed1c2509a7b8a583042f7c184b3472effd38ae962a78

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1192-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1192-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1192-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1192-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1192-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1192-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1864-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1864-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB