Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 11:03

General

  • Target

    e91e0886986fc83bb01feb1585f813c83b4c7569516091b5a5f7581d3f25d58d.exe

  • Size

    29KB

  • MD5

    6591bad5aedf69d631e9bbc4fcf4889e

  • SHA1

    358154095e3e39e78d82b52b872e670a79b6bb09

  • SHA256

    e91e0886986fc83bb01feb1585f813c83b4c7569516091b5a5f7581d3f25d58d

  • SHA512

    e6ec585edafdbd1a16a6ab977556edfec9191a7e3008c131f3e8590b900021584b5a30fd906dd8a1458885b56e80990c359719a54c913fdf771b525a52007cc9

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/zhg:AEwVs+0jNDY1qi/qbi

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e91e0886986fc83bb01feb1585f813c83b4c7569516091b5a5f7581d3f25d58d.exe
    "C:\Users\Admin\AppData\Local\Temp\e91e0886986fc83bb01feb1585f813c83b4c7569516091b5a5f7581d3f25d58d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp321A.tmp

    Filesize

    29KB

    MD5

    8bb199359c375d51b85433877d149e53

    SHA1

    6161c980ea2552bb1670d369ce8d16ad3e3972b9

    SHA256

    eff76274071e48212d5cc1e73db9e1f3413444d9746d8c2002abe9467c1bdee1

    SHA512

    e76966c2b32d25cae2b961d90474f73235e367b958261ba68201fd4ba7bf9b89021f505beafa055f6ebf44cbb473d1d590207822ee5f97d0bacdb87e5e156660

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    ca6ff8167903d55fde3825f01179271d

    SHA1

    e172f6166a1c13ac1fe9271bca47cf19b9ee091a

    SHA256

    b35180adcecf33b4a7698a08021c4ca91dffbabe69da5f85e9e5a17887de6072

    SHA512

    1a74cc965cd9c2097cb6f79e610633793007d3eec6296d8f402a6047b2f20de469f016dee43b3a4626d23e5446cc17cecd9e24e06b2597b73da55809a0dd8b69

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1056-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2220-4-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2220-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-9-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2220-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-48-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-85-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-17-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB