Analysis

  • max time kernel
    120s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 02:36

General

  • Target

    1e3a86acab0687c41dd5d6dbb25523b48f2351dfd95586505a01afd366302678N.exe

  • Size

    29KB

  • MD5

    61ca23616033abd25159162e97c2db00

  • SHA1

    65aa2a01eab429e090165072fbc24e88b57341c0

  • SHA256

    1e3a86acab0687c41dd5d6dbb25523b48f2351dfd95586505a01afd366302678

  • SHA512

    3f287a2868cb5245729dde24acb391845a0ff0c2dc56dbaeaec136bfea9b44fa71a438e874543bc9fde881fc678a138fb001569fb0a98a1c7d1aa395b63c8f05

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/4R:AEwVs+0jNDY1qi/qi

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1e3a86acab0687c41dd5d6dbb25523b48f2351dfd95586505a01afd366302678N.exe
    "C:\Users\Admin\AppData\Local\Temp\1e3a86acab0687c41dd5d6dbb25523b48f2351dfd95586505a01afd366302678N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1884
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3012

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6200.tmp

    Filesize

    29KB

    MD5

    dc46476dc3b41b8aee8e8365fc7627eb

    SHA1

    8a9599d614ea1d412a40d218e05acbeb17937bc7

    SHA256

    d4e9f16b8a9b790f3472f3a882c30548ecfaddd3331c13b48b2f6801aa74e222

    SHA512

    334db7c1baef92649eca854d403f3ce46c1c7c976cec370d233ccf36c248d799414bf2b94eb43e5fc404f9d7cfd0aadf75d5e665ec109583d75b480f5372692b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    143d00501c32315ad01955f8374bdee4

    SHA1

    b2971df6e0631475ef9d04987ba8e353e74ff06d

    SHA256

    5a0213e4707faa2f04e6ed8e1e15c29a84a58e38f877764b9b43e2e41099667d

    SHA512

    ac31b3674d0ccde375f6bb4c6650cb31ba485f036ef3063d28fbd3741bc535dcf12d39ee1a60e5e0717ecb33b0060398b28e411e8d643549f61d8165651c3f02

  • C:\Users\Admin\AppData\Local\Temp\zjg9emFVcj.log

    Filesize

    320B

    MD5

    618dd8aa9939d2063a4faa6e9bd30eeb

    SHA1

    d04274b1bebadba59d84cd7199033e8a2d80f4ab

    SHA256

    b32778a5f6f7b909e7b9569d963f87e40b53fb0b67c02a2de55d82a8d26a21d2

    SHA512

    039a589e76401bc3990f6ee091186cb2a67e6ffec980edacc7045823eb5ebb995de84c990921dff9045988351d8daec23ba07e66cdbf5b54ce91e602a4520145

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1884-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1884-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1884-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1884-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1884-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1884-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB