Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 02:17

General

  • Target

    ef0ec8f13c48483a9fc27758a224fb5a2ac65da143f4542bc3c5a6dbd9b51955N.exe

  • Size

    29KB

  • MD5

    c735aace32cd7b5175dae414380dbb30

  • SHA1

    a96fa28ebdb1b863c4a639cbfa8ec0c1aa1a62fc

  • SHA256

    ef0ec8f13c48483a9fc27758a224fb5a2ac65da143f4542bc3c5a6dbd9b51955

  • SHA512

    93a630a7516a16eb2d1c21065b8007d731ec0814ad4c18aae077e4477ba9b3eb6054ff70f417de95cc40264834854734a79453e615d048da6f66b7ef46a6eb18

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/fQ:AEwVs+0jNDY1qi/qg

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ef0ec8f13c48483a9fc27758a224fb5a2ac65da143f4542bc3c5a6dbd9b51955N.exe
    "C:\Users\Admin\AppData\Local\Temp\ef0ec8f13c48483a9fc27758a224fb5a2ac65da143f4542bc3c5a6dbd9b51955N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2364
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1608

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp384F.tmp

    Filesize

    29KB

    MD5

    957e1c7463130aa0e9eceb99902f74b2

    SHA1

    e2f9ddd7d4c273fb2c394f05c4ae9970b26d007b

    SHA256

    cd8b38471c78c4299d3deaa4acc7aa1d323caee3bcbf3154fa92437b142678ae

    SHA512

    6c51d22e8a8db194bcf7d79664b1d5d55e100a1a51e58cb08d59932cdf38c03d52675113e6445fc8c10bee724bfec07e945cbd493e7fcb829757ae5483692113

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    44b08edbfc94a9a659f0f38ba19c4eea

    SHA1

    810a6c2e617dbba38bbeed7953edbbb85f5ccc3e

    SHA256

    3bd183278657770fda6f3ab4b064f3f381276e81133042aa1a3fe9a4892cab10

    SHA512

    67affff77ec39c5eb399ce6714565e7e0504d91cb410d0563297c2f4a61b11cfcfd39c3c109aae771ebcce22641387cee59f7b5e9989cf1ae12bcebd580607d8

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1608-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1608-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2364-17-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2364-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2364-48-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2364-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2364-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2364-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2364-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2364-4-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB