Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 18:42

General

  • Target

    389266838316a35b3d1513404b682d25de203f31d9f5473d9ea4c486e093de91.exe

  • Size

    41KB

  • MD5

    d217a327abb504c5c60e87ab3e50e8fc

  • SHA1

    62d271edf3224ae5c12617110f5dc733096fc5a4

  • SHA256

    389266838316a35b3d1513404b682d25de203f31d9f5473d9ea4c486e093de91

  • SHA512

    b6f765df4f4823a62c83e52af72d9d07466fd3aab45b905730bf1b9147971c49cecd7cfd5053996e371f4945dac920856e5cd95bab51014ef17130a2f74a8b5b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/S:AEwVs+0jNDY1qi/qK

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\389266838316a35b3d1513404b682d25de203f31d9f5473d9ea4c486e093de91.exe
    "C:\Users\Admin\AppData\Local\Temp\389266838316a35b3d1513404b682d25de203f31d9f5473d9ea4c486e093de91.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1996
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp964A.tmp

    Filesize

    41KB

    MD5

    c596cb823bb22989e256443383da9eb3

    SHA1

    edd44f7ad53b0ed9c5c2a6e2f36837b3a92bc23f

    SHA256

    200c9027ad760e655dd58f8cb20d340052db4ffd1ad5a642a93b7786c4211eab

    SHA512

    f780e4add95a83fc7afb8bcbfe1b123df12970f7002edb418a7b201808c1680feee047169f7f0e6772734a82dc2ffaffa86b9067b7efe3d660dedfdf8e07a7a9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    5d55e8292e29462d6cf6bf2420334f47

    SHA1

    0a78060a3438de0e1318f127430d4d60f3e5777d

    SHA256

    54bdf84a66ef39c93fd840d3dc5abc21209538516f9dab9fee4f0786d8e24382

    SHA512

    6a9119b7506fe015d3555864b3466d66901ef5018535b287b908e1e3568fbb4173076e6e3aff2a46a318e93f441a9ad19dede7defcd6e4492f5af38d390af343

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    88e41c1cfb818f2deac6ad16e57502a6

    SHA1

    06b2d2651374b44b3683d6957d469416fd4c26d9

    SHA256

    0a5108f59d5fb14fdc124b71ab540f6807c0281317018b34aa81c7e6b65e0002

    SHA512

    370b5158d0fdfc3021bf31404bb6e004d5e16278a6fcb86fde49b66638c225ecdf0eb4b9a1f49c9531d611a484b5e8c1cdb978442ff90ba0238145d68e4cac55

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1996-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1996-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1996-18-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/1996-4-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/1996-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1996-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1996-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1996-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1996-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1996-9-0x0000000000230000-0x0000000000238000-memory.dmp

    Filesize

    32KB

  • memory/2680-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2680-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB