Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 19:20

General

  • Target

    0d326ac459bb391693e0c6513c11940c1314cabe3a91587b4f005fe480128ad6N.exe

  • Size

    41KB

  • MD5

    0285f2a5c043e9678a6757339990d1b0

  • SHA1

    0dc46e6396da2ccd78718307c247fdf010a73436

  • SHA256

    0d326ac459bb391693e0c6513c11940c1314cabe3a91587b4f005fe480128ad6

  • SHA512

    898494390e2fa13cc761b9a0c3e591601bdc67282503782ba3b40aaba428c3beccb9221339fdb25ce1fef43c5905c3c0336516d3958e20c4a4796b16d92e7e74

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Y:AEwVs+0jNDY1qi/qQ

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0d326ac459bb391693e0c6513c11940c1314cabe3a91587b4f005fe480128ad6N.exe
    "C:\Users\Admin\AppData\Local\Temp\0d326ac459bb391693e0c6513c11940c1314cabe3a91587b4f005fe480128ad6N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2844
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp369C.tmp

    Filesize

    41KB

    MD5

    61deed10b5531a608afaa9f063acd2e7

    SHA1

    bb3e1ad053e0408df10260e555e1a54845ea20d9

    SHA256

    2964cab7a4b843e112b02af39802ffa4431736d1ddd2ba641660c41e18f20fcf

    SHA512

    4b9160834fbd3adb464b23b7e07e09aa18da887984cc525d835ce9d6993e083849bf7a09902b788196eb8bf0c57c775ddfc43b75b51b87ff9ad82571c6ec4511

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    a297cd3470e9fd3f2d259f32dfd41469

    SHA1

    11846c5148ef81be241c8560a3324d115260810e

    SHA256

    9c3bd9e0f3e84b6032016021589814513cba4327eb3438a3fb94125db5f05499

    SHA512

    2542c84f096b1811cfedf1223d5e95e2a2c9ff8696de2d64e8813e16f2e3bc366f4dbb59013ca9f0d5175306fcf548c5bd0231b96606fcf38ff71cdc738c7c70

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    192B

    MD5

    48ccadea1cc01bc8dcbe90c820b84b7a

    SHA1

    bc383930c887796a5b0e99ea25c748bb6760e4a4

    SHA256

    853b799d90e1ab9a2274414663567634a45199ea556dd45a3d26e3633946ddc7

    SHA512

    06c6898251d5396e2a4b041d3df4636519208da99c871f9a9ce66db24b84c0c7eac4395d77593c74aeaf1eb591aa2204925cd8cde6a01f2b3a4a2ff5f410c72e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2828-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2828-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2844-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2844-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2844-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2844-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2844-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2844-35-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2844-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2844-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2844-30-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2844-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB