Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 05:04

General

  • Target

    7a265d4a796e9aa9661f912395ebb3729bad5e46a287e54922fa5c8b4892d04dN.exe

  • Size

    29KB

  • MD5

    3a6060e3a86fa2483c7c451d1d877430

  • SHA1

    8103fc7fcfd11671970dd048fd6b48d94149ad1f

  • SHA256

    7a265d4a796e9aa9661f912395ebb3729bad5e46a287e54922fa5c8b4892d04d

  • SHA512

    4e933765640ed8191a3895ade2b62babf77f20e2e9315cf456cad1c5e939c1c251d2b35fa3085a802a9adbdaaf15b9ae0007bcc73fbeb95b16acb8ddcbc51706

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Nh+:AEwVs+0jNDY1qi/qVQ

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7a265d4a796e9aa9661f912395ebb3729bad5e46a287e54922fa5c8b4892d04dN.exe
    "C:\Users\Admin\AppData\Local\Temp\7a265d4a796e9aa9661f912395ebb3729bad5e46a287e54922fa5c8b4892d04dN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2744

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9A5E.tmp

    Filesize

    29KB

    MD5

    27b7fb6a0a77b54d4ebf91a846e0ff88

    SHA1

    4063a9b8ffc4ccdb8e64ad763574fe9483c277c8

    SHA256

    3516a55e2343c7ed3bc7be5011ec23505f9b9027e966e7e5f322ef3d2a9088c2

    SHA512

    f66b1798c70f14943a9aa36f106f35bc4cd91ed529d1cb44244239f6f43cacd740fd45d042c449bf3ea9b0c0506a07fbe3e6b6d063e5697f20ad2527899a7396

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    27fe53b955e01e0bb627b3f4661d2b79

    SHA1

    775ab7f8dd7c068a0db08939b2c917bb48755ed8

    SHA256

    3f7cce4f06cea453da8bd07ef659db9c23bdf9e215d09681d1f8cde17061687a

    SHA512

    62206bc552a06640a24d39bc24f4b9f0d841913b1987aaeade92b4488f05bf700ebb5b140362e99c28fb22925e91a3ba61c577660154584a1d6bc264e961a6b8

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1420-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1420-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1420-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1420-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1420-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1420-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2744-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2744-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB