Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 20:26

General

  • Target

    1d3e271b3fc5e867084d551ad81bfb49e591c36040b27eef408b833d411c30fa.exe

  • Size

    29KB

  • MD5

    fa3d5f7928308ac90fde68db9e6928f6

  • SHA1

    43bfe1446b4f3e2e9ef64c5fa4315f22b52a040c

  • SHA256

    1d3e271b3fc5e867084d551ad81bfb49e591c36040b27eef408b833d411c30fa

  • SHA512

    12b6ac2ac6307b9841932cabdd93b7f0bd90c52e3b2cfe24fa755787f45e6821362d83d60f6082e6d99298c1d7356b4d2f9b56343a516b6ce9a001a79368f001

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Qh9:AEwVs+0jNDY1qi/qon

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d3e271b3fc5e867084d551ad81bfb49e591c36040b27eef408b833d411c30fa.exe
    "C:\Users\Admin\AppData\Local\Temp\1d3e271b3fc5e867084d551ad81bfb49e591c36040b27eef408b833d411c30fa.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1304
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1584

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA391.tmp

    Filesize

    29KB

    MD5

    e1ab85ca998ee17dfed332ecdc876d1a

    SHA1

    5aecdfe6485ca70c97f4a9ae39c633ef56bdd24b

    SHA256

    75ebb15fb4d62877ccc842e4097ea33a714f2a2c257beb572dd0538b2c0c5ffa

    SHA512

    ddf6f87a9b8faf249d8da5f85620c275bc96dfab10007fbfafe601cedf856a818a29186dcd924291539acc63be25fccd1dd8c679543d501a43381292717cac99

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    594a0adf6939dcc12cdede44f81991f7

    SHA1

    dfcbbdd81bea1a22aac75d1096063cbbdf185c37

    SHA256

    40bd87f17bfda4e25a614f9a9906a05de29f3a2177b731ba8ba79b17c920bfdd

    SHA512

    92101a4e2ee83d157afdcb9475cc7c225368501008bfd84f1b2d813184605044d8f0ed173e17b2f1a8d50995cdd2e945dd1ee0855365982c866aa9282932ff28

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1304-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1304-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1304-90-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1304-86-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1304-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1584-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1584-91-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB