Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 02:42

General

  • Target

    341475729c834b43e092ab4252f00e3d5bb9f00e6248b356562d50c576a6d75fN.exe

  • Size

    29KB

  • MD5

    666c609a333b80ddbdd7db02e09b8be0

  • SHA1

    47b40d80d22f17ee792d00906e7f3e61e357b304

  • SHA256

    341475729c834b43e092ab4252f00e3d5bb9f00e6248b356562d50c576a6d75f

  • SHA512

    a1bedb8d16af2353a796b615e0e1e6fc9084cf39ff78b3ae998f767e414dc6cd2721774fc296abad7e77f74cf59597e8a95d4eb41ce1b059d227dd7dfc142610

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/n:AEwVs+0jNDY1qi/q/

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\341475729c834b43e092ab4252f00e3d5bb9f00e6248b356562d50c576a6d75fN.exe
    "C:\Users\Admin\AppData\Local\Temp\341475729c834b43e092ab4252f00e3d5bb9f00e6248b356562d50c576a6d75fN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2792
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3832.tmp

    Filesize

    29KB

    MD5

    eb7c920737bbc86a1133753ef57193eb

    SHA1

    e6caf018686b5ba26f8c674f487edfa18e91e5c2

    SHA256

    d9aec81f2652c63e798046d601098b90c84d307ef9d42d1431849532d3aacaa9

    SHA512

    dba2ff732d77ba7532608ce6490e14d6b0ae3efe225fcc5584556fe7f490384cb610d8deca918a3426d47d5638824b36dd6a2d1a8dcccae01b282ef1457e0e49

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    3afc1668cbd7d2385cf2ad26f8dcc47c

    SHA1

    ae6f4317d274f73fcb2a23672372fe4637bdabf7

    SHA256

    901383747a898e92adcdea5bd746ef855c88c718b3378df25ad84be2e7ae7ebf

    SHA512

    1fe40a28fae074bf2029535967ec40fc1b7def547c3dc871873e108ccc317b6d7c4e032e08f1539d7fd654d65fc0472f0ed52bdf9904ca7377f3bbe36b0f8bfc

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2656-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2792-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2792-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2792-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2792-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2792-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2792-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2792-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2792-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2792-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2792-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB