Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 13:11

General

  • Target

    4cb0acc22a7759a840138a511ba1de4691bfb000e3f2f85912b6a0a34a292bd4N.exe

  • Size

    29KB

  • MD5

    f4ce797e16ba30d5a5ed25bdbcdbe620

  • SHA1

    371dc212a00eba037df0090e871d95437e59d4c3

  • SHA256

    4cb0acc22a7759a840138a511ba1de4691bfb000e3f2f85912b6a0a34a292bd4

  • SHA512

    4f657724381aa139bb4c92885924ab1500f2729e909d9107f4894a66db5d4fa4380de9224c9e7cad2cfd1c0f987ec1c97788dcb0e9828264f4565c4356e5b284

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Wh3:AEwVs+0jNDY1qi/qeV

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4cb0acc22a7759a840138a511ba1de4691bfb000e3f2f85912b6a0a34a292bd4N.exe
    "C:\Users\Admin\AppData\Local\Temp\4cb0acc22a7759a840138a511ba1de4691bfb000e3f2f85912b6a0a34a292bd4N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1612
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5747.tmp

    Filesize

    29KB

    MD5

    c3e6ce687b685cabdc80faedd767ec1c

    SHA1

    d9fca9e521925fd0ede606e7904b80dfb5c7eed0

    SHA256

    b866e1e651351d90d979c981051f5d5ac5f3246a6533501ba5a83b1eb380d5ed

    SHA512

    6be1ac6a4b7b1e9fae999216518e0fb0a1d8b167c703fbbda59897546a2fdc07eb3dbf24094b1251c34ca1861bc1e79f37c1a5c54192c7c6c747d2e87f476546

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f688e46f458fca51e995055f9a3fd997

    SHA1

    bde3f52580286fe755ec50d5d5d32921865c2ef9

    SHA256

    4eff4bd35422e98112d98622d368485ebcfb165a2ff908007e222dc61a6a2162

    SHA512

    af4cf040c323d6b829161ae05b7f81301c885cac6f2cb7a6b4db61b3d40e1a98168bb3541035b7d15570ce6bcd050a8d7b61c944e957937934466bb3f3343c1e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1396-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1396-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1612-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1612-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-31-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1612-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB