Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 20:46

General

  • Target

    e37c4d659fc1e9b1dd7cab9064b4cfa7ba843fabdc8ffab93b9f40df0e5d5356N.exe

  • Size

    29KB

  • MD5

    3c8aa7e7f8416c9258fa40171d2d3f60

  • SHA1

    3880dfb5afb10861976470de508909921f61b1a9

  • SHA256

    e37c4d659fc1e9b1dd7cab9064b4cfa7ba843fabdc8ffab93b9f40df0e5d5356

  • SHA512

    067fe2d78ea60bc06425d80420cda40d1f47b6fa889b9b37f4870e8e4e3a89ba6e3e5bc11024268386496ba4da19f11a60e2fd6657b34b7a3e7758d609c35384

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Ehp:AEwVs+0jNDY1qi/q8T

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e37c4d659fc1e9b1dd7cab9064b4cfa7ba843fabdc8ffab93b9f40df0e5d5356N.exe
    "C:\Users\Admin\AppData\Local\Temp\e37c4d659fc1e9b1dd7cab9064b4cfa7ba843fabdc8ffab93b9f40df0e5d5356N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp60B8.tmp

    Filesize

    29KB

    MD5

    000cbf639057891d86a2284a58341b68

    SHA1

    8ed5fe03c08336c71ebc872dd217fd06c88c1144

    SHA256

    32200cdf1c708bd32225f66b54b13b13a22f9a32cf671913a3318382fb79249f

    SHA512

    e7ef9a2c7ac672d31b1cae98a2e30fef4513a73658dcd89baccb9e7003780fdf15b4dc7f8917c14369a4d503452da17ae23934dc7335a5aee97c808c8b37e5e1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    763fcf7a423a59da25e94760616a77f5

    SHA1

    98a4f93a8dba65999f822fe686d394ef8d66ef97

    SHA256

    6def57ff83f5556160317c38a3e6cc0c1415e2256fa405b40717a168f5b4a246

    SHA512

    6f1729f43f87cfabb29af7acd56c64c8846c865098da2017929911d0bb4002990404a185e95949a7abcbfa43e247b79f6dc4b5294f08964e99512aba0d31172d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2396-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2520-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2520-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB