Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    15-12-2024 23:33

General

  • Target

    11256e07e9d2da16a039fd697960e818be19320d4527f8b453c42681d22bf001N.exe

  • Size

    29KB

  • MD5

    8b2804663341911a823c23d87646b8e0

  • SHA1

    72ba273570e3b6ce767fc90c421b9a18d6f14a77

  • SHA256

    11256e07e9d2da16a039fd697960e818be19320d4527f8b453c42681d22bf001

  • SHA512

    8d97774050d346511251d6524188305b86e4b61179b59922c0aa16b3a7402559e6e0e3ad279e76efd4e2758f29d9bdd4b01b9e99929c45e669df41e66fd5d8c1

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/6:AEwVs+0jNDY1qi/qC

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\11256e07e9d2da16a039fd697960e818be19320d4527f8b453c42681d22bf001N.exe
    "C:\Users\Admin\AppData\Local\Temp\11256e07e9d2da16a039fd697960e818be19320d4527f8b453c42681d22bf001N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3024

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3AC1.tmp

    Filesize

    29KB

    MD5

    5642f9d083fcb55aa8dfdd4a8b9e6784

    SHA1

    7297a75913da9859824c1d916e4e87a68678ac61

    SHA256

    d6c9336b74b771bdb531b46df599fcc627e9c131112e5e37394fff5f3da85586

    SHA512

    dcd7f7726f686dbda6264f3091a04fcea02f3551018bc2f5de19292373cf065bb6cf165e1788f1b8ff930b966bd951843ac5d2f4f5d5c5c2a0f8472ca3346355

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    8f91a34d4dde2d89d3d910d4e92eba44

    SHA1

    f91a8c16a2e25ac0ca3aee0fb24e9dd250280920

    SHA256

    113dfd8bbe7a55bcf622acca8f8c4df6a1c3ab637e1b1da373db95a332ef528f

    SHA512

    af0a19b1866865f94be51aa62704e1148ae1f8c5fdba81533f6b06ebe5ac42c5ae1ec7b3ddda9b2ddedc55bcd8751df7f1edfd2e792c6832a80b8d229743f18d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2348-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3024-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB