Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 15:33

General

  • Target

    16ee9ca49ebdcc19b0d267eff1ce31e969496217a60d45ef093ec029522c0151N.exe

  • Size

    29KB

  • MD5

    886325c88957a0be459bf8f111e04400

  • SHA1

    cd1152479adb321d3f12f310801b2f5d7b2fb6b7

  • SHA256

    16ee9ca49ebdcc19b0d267eff1ce31e969496217a60d45ef093ec029522c0151

  • SHA512

    082455adab83515b1c8f5b0a794cedcb0f92df7f9af1e69a05a8dfb7532b1c1695ffc4d27f5d454b6f864d2f23df737de4345778907a4befb7502f39e7889386

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/0:AEwVs+0jNDY1qi/q8

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\16ee9ca49ebdcc19b0d267eff1ce31e969496217a60d45ef093ec029522c0151N.exe
    "C:\Users\Admin\AppData\Local\Temp\16ee9ca49ebdcc19b0d267eff1ce31e969496217a60d45ef093ec029522c0151N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBC6.tmp

    Filesize

    29KB

    MD5

    d4d9525120f505da04b553f2f5fd2fd8

    SHA1

    6b7f0c490050132dadcf74ccedb9fd99bb6649e5

    SHA256

    fe23efa01091ecb0c423533514615e8e59c24bc8a636f4d2ba8deb8a3ef0a892

    SHA512

    c8d6e8a558c732934e2543f7eab71fd3adf8afdcd171d76cd1ac581823d192501ed6014d80db02a0f0ce367539f50a7b2c520dfeea02741449d6dc9ecd765a40

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    d3715c5105d346e5d3ff32e72b0582e2

    SHA1

    99b43275e93e55de8825df98cfd35e968d33b06c

    SHA256

    cbfbe6af8273f93b1166c2aac9c3f14511b69d3b104536b32d126098770fe4e8

    SHA512

    e92a1f45e23c2e677c3d2697b20f97e297d16257762d4a8510e2a919956dcca3a5ee90e327236ba3b8e581a68fb3dc0cb12cd69e8ee0e00c2b5ed1a82dd91d16

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2928-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2928-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2928-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2928-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2928-19-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2928-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2928-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2928-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3024-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB