Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 02:03

General

  • Target

    6d7ff4fd150430c5712434afd0fb2aabff5acf7e050cd89c3a697406b12fa715N.exe

  • Size

    29KB

  • MD5

    d4316a5643b5c640d294a505e8300860

  • SHA1

    06b937b1598b06683725df4c77c9afc93d0ff929

  • SHA256

    6d7ff4fd150430c5712434afd0fb2aabff5acf7e050cd89c3a697406b12fa715

  • SHA512

    1cbd399c3abf7c66a6db936af898181915218b949fe20f39abd4bb20194fc58409a96419beb39f2a1f239a859151003f49b44ebe0d1ef25b44f68095c1d98a7e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/e:AEwVs+0jNDY1qi/q2

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d7ff4fd150430c5712434afd0fb2aabff5acf7e050cd89c3a697406b12fa715N.exe
    "C:\Users\Admin\AppData\Local\Temp\6d7ff4fd150430c5712434afd0fb2aabff5acf7e050cd89c3a697406b12fa715N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2180
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD124.tmp

    Filesize

    29KB

    MD5

    71c7793217345f03d570387f4c8c379c

    SHA1

    c3279fe9acfb437ac6cf6ad331afda1261940233

    SHA256

    3b79dff40699b93b89147b8386c3d87ffc7bf31069de84e94014e0362f0ddedc

    SHA512

    da17760cc17e44df24eb32b9b2b9bef7d020c9163a58947b08b34559f7360689783b935ff2164022104f9f421d7a851da67241d389fa28ba85f4dd9f8cc94742

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    367B

    MD5

    674cec0e8e633a63f548c3712cbf8dff

    SHA1

    6b1d3002a72cd1741f91af2b345ad9599b8385e9

    SHA256

    cb25c566aea6594afaa5b3cc90cd4e97c2e40a0c60f03c40a6807ff5f7c41d2a

    SHA512

    0084b9b4a69b86ff435a02cf10e16f39e5bf8818c92ca90f4ad9ed3c5408913f9b528031d80b6c1b35f3b34c18cd3cc7a1e33d21807626115e6e040527cf3188

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    dd9774b177a5b3b987d9eb9350c0ccfd

    SHA1

    838a97d86c2c12f6ecd545001bb1822904c07b8c

    SHA256

    d53736323ac37ac1b6a3b9f20adad65c65babab85b8c2d7c374fe621a8f5433a

    SHA512

    1ac70ce8bdc26770c5232e734419f62e106069eb8b9915aee9c6004ec8cd846f1f694990441c1e9117300d6ebba7cf417bf8789a2492f69e5e065560bccbc022

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2172-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2180-38-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2180-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2180-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2180-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2180-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2180-19-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2180-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2180-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2180-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2180-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2180-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB