Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 22:00

General

  • Target

    f64df4d79d33efb32110f3c783bd8e8e9a1e07e40799c8e8815204a79bafd2b3N.exe

  • Size

    29KB

  • MD5

    6e767e975517f9da899538ae8c0e9fb0

  • SHA1

    7c3a41a2cc26b5e605db0e8a3f3e38529e101b25

  • SHA256

    f64df4d79d33efb32110f3c783bd8e8e9a1e07e40799c8e8815204a79bafd2b3

  • SHA512

    a5820544bcd0ed459d40ff2d58c61a03be5f1749335b357c7a9ba42ac6c7cdf04b61edbe5b821e79c4e9b9e803ef87d5e04c4190351e2277c40d2df6d6776be7

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Nu:AEwVs+0jNDY1qi/q1u

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f64df4d79d33efb32110f3c783bd8e8e9a1e07e40799c8e8815204a79bafd2b3N.exe
    "C:\Users\Admin\AppData\Local\Temp\f64df4d79d33efb32110f3c783bd8e8e9a1e07e40799c8e8815204a79bafd2b3N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2868
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2212

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB7CB.tmp

    Filesize

    29KB

    MD5

    395abe3a278f1ea6def5f0ea45e2e64f

    SHA1

    d8705f6065a8d58b5f34d5a9177d69af36a247f9

    SHA256

    4753ace7667fd247f2f2e0ea26c8a19d0460c72aeb597944e471c61d8597d1c7

    SHA512

    8df1fe5dddcd9f9feffbf4fbbbef252dc2823bffcaca1f741d4c30c3d9ef088570a47fd251c552e5ddb1bfeb9c577414ce6f7a6118c5e167e56246c19c5297f4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    abc761f3914b8487343e78d422ae8454

    SHA1

    6f2d5e9e415f47ea57bb9a9f79d3b7d4c278ef9f

    SHA256

    57ccd3f24379b939b17e96a25148cf5fd8115216c1f15a29c137302ca2262850

    SHA512

    9ab739aa611b3f5793f68b8f05e8f9a674fec02aadd9e84402df2353721ba1b90d7f12fa67f0130a81bb086622f0170c2b2517004afbb990463173d5fa82b280

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2212-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2212-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2868-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2868-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2868-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2868-42-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2868-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2868-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2868-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2868-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2868-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB