Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 21:11

General

  • Target

    4b64bfaa37909cfea9e7d98bd0d808341284346fad0ddd5f31612ef71aa530c0N.exe

  • Size

    29KB

  • MD5

    6fe378591153a925dc6e0cadf24476b0

  • SHA1

    0e7421565a1ef9fae3c6693af473caa8c4baa6fb

  • SHA256

    4b64bfaa37909cfea9e7d98bd0d808341284346fad0ddd5f31612ef71aa530c0

  • SHA512

    169bc510a62ecacdd087e978a483d6a6a0ea6be0b2804fff4b5076ed3ba78f6f2408fea61b35cfd5f444980f84b85882d95503de097756895685053c4fd333fa

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/whp:AEwVs+0jNDY1qi/qIT

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4b64bfaa37909cfea9e7d98bd0d808341284346fad0ddd5f31612ef71aa530c0N.exe
    "C:\Users\Admin\AppData\Local\Temp\4b64bfaa37909cfea9e7d98bd0d808341284346fad0ddd5f31612ef71aa530c0N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1892

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3314.tmp

    Filesize

    29KB

    MD5

    16c1887cff1d5b7ccdd5ad4ddf4ddab5

    SHA1

    4cc0df6dd45d9bcc67aaf9073e703d4f9d726df9

    SHA256

    7cc19f0d79c69431251e9b045b45b0c2f83533174e83e2df262113f68f6b3434

    SHA512

    e8997d174b466136825640d6ba5adb31eedacf5cbbb2593e8633f81f93f1cc7fceac8ee191ac45afb697968d21db66985ec5938521e1e915af895603748acfe2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    929bb02e0d6efd6084c63267d104770f

    SHA1

    d2b8838616f2326a61e289f13b52dbb80da0cfbb

    SHA256

    8124fbd982d80adb3e68b0163b4147547ab8f30768b03208e7da1e2b75a147f1

    SHA512

    87645f16b5b365cf0b61834c3b87fc419f688520fcfab86f5f704f4edd224b7adcde239a15d0eee3bd78a36c0df1718d4ff860aa013f4603a97c1732f419608b

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1892-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1892-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2628-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2628-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2628-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB