Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 00:18

General

  • Target

    65dc5e8721d7d58514db0074e307ff962d1512e8aa673a0b4f868dc98770dc46N.exe

  • Size

    29KB

  • MD5

    4666343e94fc2c581be660269b9a6b80

  • SHA1

    a5c23955ab413d3993f8afdf9215af19e889b324

  • SHA256

    65dc5e8721d7d58514db0074e307ff962d1512e8aa673a0b4f868dc98770dc46

  • SHA512

    d8e877d8460e60baf56c183aeab52c724c1abf4d5f6e1cb1a8697a7d24a0bd74606da6d68729670647cf8b8ad392e4bf4bc60654fa783cf9bb883c4ab7ae611c

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/O:AEwVs+0jNDY1qi/qW

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65dc5e8721d7d58514db0074e307ff962d1512e8aa673a0b4f868dc98770dc46N.exe
    "C:\Users\Admin\AppData\Local\Temp\65dc5e8721d7d58514db0074e307ff962d1512e8aa673a0b4f868dc98770dc46N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2124
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp1E7B.tmp

    Filesize

    29KB

    MD5

    6f03fdcfd7a1f52671eff535e18f68f9

    SHA1

    b0c2834a092bf4bf981f1774cd6149c3aa4edf0c

    SHA256

    073c04aadab76926c4520068f82fe8104f08fc0704d3b782daa7dfefb8f542bd

    SHA512

    e86e971c62c32ed21f597cb3099a9fe2e3810254dac440d384e5cd6d92cfd39ef1b29d9dbe109f4a29d81d031d510e83b1b69ac4052155d9a938b83dfb7cd6cd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    cb620cef6633948f2a10b5ab5aa5a52b

    SHA1

    a4ec934278f546833bcb7a2340bc7ffaf72a36d6

    SHA256

    8ba5486d90d734bf0c0909462dd26520a6d68b96e66be98f94552ea78ff93ea1

    SHA512

    8bd1d35975114e258bf1430c33220dfdd87658c73fcd5e4bebec01f9ed94b1a1063b9a4abcdb941e249c302c01d877661d48c12fdc62777e8be16aa247957850

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2124-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2124-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2124-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2124-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2124-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2124-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2124-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2124-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2124-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2760-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB