Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 03:44

General

  • Target

    17934f28d67f4d7be8ccef4ad030a4e95da23fc245716fa576ff250d76fe8091N.exe

  • Size

    29KB

  • MD5

    0d5c8b86c7cb330bc18b564b73ab6ad0

  • SHA1

    61afd48c2a8db01de1fe1c47f4098f51774c7483

  • SHA256

    17934f28d67f4d7be8ccef4ad030a4e95da23fc245716fa576ff250d76fe8091

  • SHA512

    a085b80f798749d6fb063e7a5096655bea25561161b68ef96ea123bea7452d1b79737da5ab5007bdca0019b89e09a1e103c7e189e299c8d006b0a5d7d0bcb214

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/kc:AEwVs+0jNDY1qi/qd

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17934f28d67f4d7be8ccef4ad030a4e95da23fc245716fa576ff250d76fe8091N.exe
    "C:\Users\Admin\AppData\Local\Temp\17934f28d67f4d7be8ccef4ad030a4e95da23fc245716fa576ff250d76fe8091N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp11ED.tmp

    Filesize

    29KB

    MD5

    c59f4a81a031d45aab4009add397e330

    SHA1

    61b44756ee65eb135cecc1bd6d0a5e5952eebb68

    SHA256

    0d74f91ef49363a675322dbb4aa1191609647289a2a7cf98bed4ac14b04e2669

    SHA512

    e84244c182c84b89673db5a0f6c5a4a15b37505194775f43b01aa499696dcbb1b778cba856916c2cb508190f5677294c2f61a63125f91247d20577f3ae677a44

  • C:\Users\Admin\AppData\Local\Temp\w4ihiaNhc.log

    Filesize

    320B

    MD5

    97950b2839b45a0fa7bfbec01bd623b5

    SHA1

    05b94bfd7d16043bbb72601f1a0c3d2aaf9e1355

    SHA256

    9f89743aa15fdf11d779aa040be5e5387f4260972a7ee067a0fbf74169b751a5

    SHA512

    6274074e8010b37cfab15fe8c3d95ffd23f4267fee8cb70534ba2d7c79b1f0c1a47e772a0b143fd31326581ceca2448d980fa26e2ce55591dea368ebd8d3e558

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    9044ff09475ebca215086a01ba203b4f

    SHA1

    755111b44c06dad2b6a2148926ea83fe6a3471a0

    SHA256

    c27573d8dd3e1e607fe8e9713f8d9f758b1eef1a3bf4d699d0bcd32cf424353f

    SHA512

    da940112ab2ac87e9b453790cb9c8f90ec566eb664b5947d770461e11f234defe16295cfddf2a58322f8c647ba602fd856444801e1f605a8131cf5a4182cc017

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2688-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2688-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2688-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2688-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2688-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2688-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2688-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2688-40-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2780-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB