Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 05:00

General

  • Target

    1d7e23629fc14c10d36284a5dcd7eee77dfc1bcdb063a080e5a71abd7497a851N.exe

  • Size

    29KB

  • MD5

    72db38fe8ecdb2af865fd4417a180f50

  • SHA1

    a4af94da23b4d780b5c1165b9942ab2f285734a4

  • SHA256

    1d7e23629fc14c10d36284a5dcd7eee77dfc1bcdb063a080e5a71abd7497a851

  • SHA512

    b6a60cc9a5c931ab1bdbbd512bf76d88c15af29d0eb03fb907ed61a78dbe971c52cc33e3faa38b5726befe443ac528d2d64a5b49ef71682a74daac0bc438f50f

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/L:AEwVs+0jNDY1qi/qD

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d7e23629fc14c10d36284a5dcd7eee77dfc1bcdb063a080e5a71abd7497a851N.exe
    "C:\Users\Admin\AppData\Local\Temp\1d7e23629fc14c10d36284a5dcd7eee77dfc1bcdb063a080e5a71abd7497a851N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2872
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2112

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3140.tmp

    Filesize

    29KB

    MD5

    79a34da54baeaa03667d5667bf6afd1c

    SHA1

    a6cbbf84d64381c20da6d36a6daa3f535427da47

    SHA256

    a3c0cd0246c4153c6353116aa214dc3bba742b7944bc7a96364bbc6e358d0aa0

    SHA512

    5cede4044f6be1e06084780fdc445dcd7f280a64a10765113319f1e974b96f7790eed63899ea40afef75445b8a47f6eec69146fa3c9eea8f6bf0a363126c0081

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b25bb692c883b07d87a3f70ca6bdbce5

    SHA1

    c2eb9fdae1ba78f64b9474a75536d608463471b5

    SHA256

    49e0ca066a2031a483a86594480a80b3096d5688b91a07f8e0adc6864378e7d8

    SHA512

    7db3ca800ccca0d5dee7241c46e2bf8e2fd8a94daaec0c39b75c27353d0a99782bb9271714c693cc72fc649897c4a674ff0607f54810735af5e8be570cfa6272

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2112-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2112-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2872-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2872-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2872-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2872-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2872-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB