Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 06:52

General

  • Target

    815ec303f87c9d119834e62284d264231e54032d6eb7974ca7ecd27376594b5aN.exe

  • Size

    29KB

  • MD5

    9af7add1e15d4efc5270d3a3ec479bd0

  • SHA1

    6e4563b918a1e2de2ff8ae0070dcbf68c1fc7c20

  • SHA256

    815ec303f87c9d119834e62284d264231e54032d6eb7974ca7ecd27376594b5a

  • SHA512

    d7446df3bd7c8829dcaad7a2ea8225ae2c7ac1e2f8cc02e3fdf487454c57dcdde1b9aec263bf2ea90d4ba162b9a012ec4eb303c3a306c922caf3a40358d78b7e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/BhQ:AEwVs+0jNDY1qi/qpm

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\815ec303f87c9d119834e62284d264231e54032d6eb7974ca7ecd27376594b5aN.exe
    "C:\Users\Admin\AppData\Local\Temp\815ec303f87c9d119834e62284d264231e54032d6eb7974ca7ecd27376594b5aN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2748
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC786.tmp

    Filesize

    29KB

    MD5

    0ac14a2752de05b7ddfce8cc91f9101b

    SHA1

    0f888d6dfe33cf317ea2b3c636c8143bb8d6aebd

    SHA256

    544ad180406179fccd84b8a8ace8a88c53d658e3a176b89bb52684bc03e2798e

    SHA512

    0046c35cf45d96f86302061d17e3479b192d4b83d8b8385e937f4d534a736cc360e0d8ae335987a5592f9166484a50476baef11ad20ab7e690d22e6a6af807a4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    deff81b35f3353a2da287d1061459639

    SHA1

    0a9f589ae7a1fba284a23d4eb1ca224828ec949d

    SHA256

    99042687f63e023fc79f22cf5dad911b439e2619f47f5f19b47a42e0eab15b6f

    SHA512

    56127c962bc7d1ed88c5cacb5ed5b783e18c34d98a63e167506828aeed7fb2c0dba54d31f5f3107367f589f89dbed5c0ed8459f980065d89abfd65de7c68c425

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    3d4b6dfaa2a9cb708dfa4d11f52305af

    SHA1

    62444e4fe56be65cce267cb231d1e750ad629cd8

    SHA256

    0fde7d7d3b8c6b3d5af69da764f7601b9ef5a32242f95dd08c822f61d9243361

    SHA512

    33d7f3cadd4f10df7f07d1819f31591a27a63a2c8ce310ab6225436cc3e29ec028d28e91099579d39f9582d621185f317aecabe9a77ccbd033ebb0229206c717

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2748-19-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2748-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-18-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2748-4-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2748-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-33-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2748-9-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2816-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB