Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 07:49

General

  • Target

    b191e53921c4fadbb2530e4198f3f13546325c584f2745166bec934783d1787dN.exe

  • Size

    56KB

  • MD5

    ded189c30c1064936bb828cdcdfc4bf0

  • SHA1

    fc9ccc6e322ac6d47cd00bc7bf7fc36e70bdd0a9

  • SHA256

    b191e53921c4fadbb2530e4198f3f13546325c584f2745166bec934783d1787d

  • SHA512

    efe0982773bd973874d5b5af6f3314d02833d748116d6582d8787ef054c2ebef605238c38eb245303a13e43dfc48709c66fef986c8123c5995875c45d2a02024

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmMJ0UtH/hY+JFfJcqfTH0Koe1h:aqk/Zdic/qjh8MJDH++vCVKBn

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b191e53921c4fadbb2530e4198f3f13546325c584f2745166bec934783d1787dN.exe
    "C:\Users\Admin\AppData\Local\Temp\b191e53921c4fadbb2530e4198f3f13546325c584f2745166bec934783d1787dN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2452
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8854.tmp

    Filesize

    56KB

    MD5

    1c68fa2087d3bbb33509868aa25cbf76

    SHA1

    91ac02b0e6bbf75db839b1393d68e85907feea5f

    SHA256

    391208913e4f43ae92e8c303a0dd28b585f13c5a6beac118a7f7dd5b3be246f1

    SHA512

    47234c520dd239ef939ebb01735a167ed922928a7d9432ad5da7a22769b28e9e7a80bcf73db4bcb0686a0625bd633e9a1730d41e8a5baf015cba5ded2b27c923

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    6823beec0dc0b1a22b7b9b0616c4934f

    SHA1

    5456bbec305c3e2019ea2fd7c712ac20312c8bff

    SHA256

    30d6e0e845e37129a90bd2ba79156b36b2ca3aa5501a1f235e38586b03cac2f0

    SHA512

    0ee9308740b39bd9b62097c750b47b7646cb4d765d1a504b441efe221b5f31d8888cfae94fec9061f9c2572fca3e92dce459d7365c2f45f8c2a5ed254eea02a1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2452-0-0x0000000000500000-0x0000000000511000-memory.dmp

    Filesize

    68KB

  • memory/2452-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2452-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2452-17-0x0000000000500000-0x0000000000511000-memory.dmp

    Filesize

    68KB

  • memory/2452-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2452-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-47-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB