Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 16:17

General

  • Target

    5383df07913328fd95c8bfa5aebb4e626c1138a0cdb95bbdaa7a8d4881d4ed32N.exe

  • Size

    29KB

  • MD5

    46686ddb9f1eff2fa87a7a55f5d211b0

  • SHA1

    4d1334b2a1af17e0f9498557faad9257239b3f6c

  • SHA256

    5383df07913328fd95c8bfa5aebb4e626c1138a0cdb95bbdaa7a8d4881d4ed32

  • SHA512

    b3b503c086d40ff88655d2b04d8d5336ee5ef4990bacdf5343d1be7d66d950930081527f96bea72ed233637432a5a2355e3c3f3a9d02a0f3ca486ef960c9a748

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Ph3:AEwVs+0jNDY1qi/qHV

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5383df07913328fd95c8bfa5aebb4e626c1138a0cdb95bbdaa7a8d4881d4ed32N.exe
    "C:\Users\Admin\AppData\Local\Temp\5383df07913328fd95c8bfa5aebb4e626c1138a0cdb95bbdaa7a8d4881d4ed32N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2688
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2392

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp65D5.tmp

    Filesize

    29KB

    MD5

    440738ad3613be87c0f4e5edf53dc999

    SHA1

    8e2de5229106f85813264894b7f056c9d83a5f07

    SHA256

    fd02ff4f27ae4f2c77ba7164b02707d473d7e91924d0b7a99f54f0c35ba122c8

    SHA512

    373af3526536da332c9b54fa0786f475c4e0c84f756f94af36102dd8741d73cdc29203f61b0ec52b08efe159eb515b8d824c5e2827a5d3476150c7643f722732

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    52cdc47a127f6993b0c7bebd12713310

    SHA1

    f21c23657d71ec0d2eeccb2663b37ff3a61a1544

    SHA256

    2819799f18d05780e7e596ae5d65a4c84c9ee6bf5625ac595ab2dec8fe0e55a3

    SHA512

    026f04c3d0b7bd22a66345f9eba481087292465e0c83a93a4427346f69b0703f77fc33c6a2011587ed109053de1162011b2d18e526f092a51ceb1bdf86179e8a

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2392-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2392-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2688-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2688-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2688-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2688-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB