Analysis

  • max time kernel
    120s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 19:33

General

  • Target

    aa9977c5cd4b9d06d25aa8610d4bd1399a634cfcd75a998bd8c1d2a7025b1de1N.exe

  • Size

    29KB

  • MD5

    51c835aad49956da62c81c621c8d5aa0

  • SHA1

    666ba55b3bb4f084e08f970ff16cbeef72c6e1c0

  • SHA256

    aa9977c5cd4b9d06d25aa8610d4bd1399a634cfcd75a998bd8c1d2a7025b1de1

  • SHA512

    d58da16e1bbd73dd774000fd58154ae3ef491e6998717ba3d54c49dda4f58660d6aa54b9bccd2869f352828a44d69d763844bb625b1233ea61a487247f3e6e81

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/zuB:AEwVs+0jNDY1qi/qe

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aa9977c5cd4b9d06d25aa8610d4bd1399a634cfcd75a998bd8c1d2a7025b1de1N.exe
    "C:\Users\Admin\AppData\Local\Temp\aa9977c5cd4b9d06d25aa8610d4bd1399a634cfcd75a998bd8c1d2a7025b1de1N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2760

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3362.tmp

    Filesize

    29KB

    MD5

    c48a0107db9f308559ad57185ec02a62

    SHA1

    64720cf3716c7879f540af94823ad3706a88a7ce

    SHA256

    3e27fc3a325dc434e5f3633264a7c5ee4c8bb81bff16b4fb50856a029147ad18

    SHA512

    5e444613ae8ab749c0693746379da71e2a62a5e981475ed7048c5ee17a27b4627c2e17d8ae719962e9329a08f829c79eba46f71ed7a39c14c121ec2082bc073e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    206e1aebea725f326af519d25935b36e

    SHA1

    34913ae6f5e85ced3846a0ea495fed79d0d63e86

    SHA256

    f52098eda5f03887d4efcc930d248fee2b460c8d944319a791c24c50b837e26f

    SHA512

    11d2c83e180f500ad92c43590ae63b1a41e4053d69aca9a01fca659eceb723a7e14968fbc1690cb8333e831a813f4c541162911ec0cf03a4e991da8cf84dea69

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    db82936e5f04f0fb90fc133c02132802

    SHA1

    78b72eec1c4b77218a79226a8a31142d48822682

    SHA256

    5d5a8a0828c90acc87e198b20684db05dc339cf0c3b105fc785b40143b5bb8c3

    SHA512

    69f0ecd5157d18c7082831afa5c33b63f4647e9f874af5bf1bf54033e067c7fa761cb3115c1dfa4f6493e64860f259b928f90879794d11ecbe69dcfd2c2972d5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2732-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2732-16-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2732-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2732-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2732-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2732-30-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2732-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2732-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2732-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2760-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2760-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB