Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 04:38

General

  • Target

    17185f2cf2844e45c7dd22dfa1929bcac1d1029aa91e293001236a8fee41f91cN.exe

  • Size

    29KB

  • MD5

    bd28e1bfa782a643f589df1a56ebd210

  • SHA1

    929904fb273c05df94638f8a7a38b4da3bc64450

  • SHA256

    17185f2cf2844e45c7dd22dfa1929bcac1d1029aa91e293001236a8fee41f91c

  • SHA512

    a193f622c1520dc5aefdc78faa5b479a935c4415fee23cd37938b61c11490a65bd5d56fe4119254edca5531eb95911b4485cdcb3aeb74d89405bc483be063a2a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/4hP:AEwVs+0jNDY1qi/qA5

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\17185f2cf2844e45c7dd22dfa1929bcac1d1029aa91e293001236a8fee41f91cN.exe
    "C:\Users\Admin\AppData\Local\Temp\17185f2cf2844e45c7dd22dfa1929bcac1d1029aa91e293001236a8fee41f91cN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1504
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2388

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3768.tmp

    Filesize

    29KB

    MD5

    af0a428c64bc719ac27f06b90c5cfa67

    SHA1

    0fd7bdc28c2a6e1c3f618d88dee9b857a2832208

    SHA256

    60a959e972c172fe0e3d811d0e92509e587890c460d7aeeb503f6b4df66bb1bf

    SHA512

    b142ef66f750c0d029f31726c50b35e120244e428b21a0ee174526b934f8e5a927951dd77478833299780c1a39faa9a0e539656d1ad260f064f00808cc3d5d0e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    946bac7da5a26226df240b1c0888d131

    SHA1

    066ffb757ac213e5b764d47ff2fcccf8368ec21b

    SHA256

    6a7cc3c991d6d773751fde5eda1a3b2056b1c35ead67b1bbfbdac6472d0cd41a

    SHA512

    6759b1518c3e9e405bdc7164562d37d913b60b56a54045ce9ffeec31b7f91112853be78f9eb267de01a221977df829e11dc656d26220efc7ec7799e6ce3c808f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1504-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1504-8-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/1504-50-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1504-18-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/1504-19-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/1504-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1504-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/1504-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1504-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1504-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2388-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2388-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB