Analysis

  • max time kernel
    120s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 13:11

General

  • Target

    fedf092c8357127375dfdde233c97fd7233b657d7643c7838de527d2c9768acdN.exe

  • Size

    29KB

  • MD5

    329243d0f6ccbe412b44bdd9c812a240

  • SHA1

    ce7c4af7aeae100e4d7400f72c575996d020be5b

  • SHA256

    fedf092c8357127375dfdde233c97fd7233b657d7643c7838de527d2c9768acd

  • SHA512

    0f16006a7a80aaef447dfe3e30ef9521977ea49684219dd40e5336dbd466ff02d821c4203b0b4b9e350c1de45493b9fde44e53af7c812086f5f6c1caa1947732

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/2M:AEwVs+0jNDY1qi/qR

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\fedf092c8357127375dfdde233c97fd7233b657d7643c7838de527d2c9768acdN.exe
    "C:\Users\Admin\AppData\Local\Temp\fedf092c8357127375dfdde233c97fd7233b657d7643c7838de527d2c9768acdN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1096
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2166.tmp

    Filesize

    29KB

    MD5

    4b1da942bdd2ea4480e2ce3a8232ea34

    SHA1

    8dca17a1d26ec3c27da5b7706c81430143565e2d

    SHA256

    9315aa91c4652e205f2cb0f8d866f89864abf41d245759a7585877ba034a0113

    SHA512

    cea7b5d5079dd6fbf1300e0536b2202fa97f9d53fc94eee26e5fbb348e28147e12f9c6542a59e5174514d213eefa06f6eeed2257c9d5d0337b2f5fc7b0438b95

  • C:\Users\Admin\AppData\Local\Temp\yrwaaf.log

    Filesize

    320B

    MD5

    1bb191229eae7ddbcdafb3a248bed651

    SHA1

    d39a4402a8efa65eecd9b39db4001af7b57c3398

    SHA256

    85dcae93d5faccdb1da68fceb62b3c3bea25ea20a03dd800fbcbfce2e406c427

    SHA512

    1ec66199a69c36fd62402db4f3e5c17772b8f8d14a246b8322d478aaf09469db89353c777b1dbad5db360dc11e438e84991da09d883d5becb68c5d478beb1b38

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    8748534fc863bab7a712f6b970bf809c

    SHA1

    b711215726f70f94f06d1515639052161720e951

    SHA256

    560a485eb94353018ce84085e490793dc8c7a4f89c8fbc37cf30230830067955

    SHA512

    e5ddb97ccd38706d1a8ffc7bc75f153e65f705743baf2a77df63a6ed4080f808a65b468e93683d1469d93aa09eeaf3bb55c420efa9d5c283d0f86bc0d7f2b3f7

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1096-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1096-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1096-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1096-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1096-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1096-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1096-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2536-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2536-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB