Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 08:08

General

  • Target

    6f510997ae8f0bf3d7c828c848132bc3f76e07b33e446820fcd668936c3baf4a.exe

  • Size

    29KB

  • MD5

    b508d84719ed87a44e72bf26503fcdb6

  • SHA1

    bd0da4f017b95a815d15f28e9a144a487eab35f1

  • SHA256

    6f510997ae8f0bf3d7c828c848132bc3f76e07b33e446820fcd668936c3baf4a

  • SHA512

    f3ae990483ca88cb92282f60705c589bda535d5a29835db5006ea68fb288cfb3b4bfca28a62ac9e6744de5537cb23c1ec90107cbb84e1151ea9bf2b6e4c992be

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Lm:AEwVs+0jNDY1qi/qy

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6f510997ae8f0bf3d7c828c848132bc3f76e07b33e446820fcd668936c3baf4a.exe
    "C:\Users\Admin\AppData\Local\Temp\6f510997ae8f0bf3d7c828c848132bc3f76e07b33e446820fcd668936c3baf4a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF22F.tmp

    Filesize

    29KB

    MD5

    404c3f652abfe067e3093d91bb87bac4

    SHA1

    1ca38ee2121f516fcbbba81b6cd693111e6e5e2d

    SHA256

    c5cfbdd04a46eeddb5370e045f86b57d5485e7589294982ec5894b8633b0c262

    SHA512

    820b5294a0e5599ea22a81156fa5b541e053759f0a6c4fabf1dc13c5f4416ecca09887a03e1ae4a1317f5bc8a0b633b27dde79bf29cd5d736a61e673fb75d8bb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    93f5bdf70e35dd2dd0823c3ca2397b28

    SHA1

    d8794fee535a62b31b09129f3cb8ac028ca0f3b5

    SHA256

    1c04c244888330c22ce4529822d402f648ff79f9d00cc11901d24f055c50a88d

    SHA512

    8b9b285c4835c20ae4cfb67a1e2cebbd0acb85267307e5eb15f185cd25ee56d8aa7f0c512246ac87cb9f1dda484fd78ee8b81a799556fb50be5ea3e172a5ce62

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    c97b3da1d6c971c098045f7841030e28

    SHA1

    7b140e9b5697f174b70530e8107306470b69e965

    SHA256

    a2bdc7d28a0ab02425de381a875158f102f3d8262c05649c8a89373b3cf052ea

    SHA512

    6d5b98d31ba0b9eecc667df8fdb0e9c4b394c00b616e07550404808b405346903f5fc6ff5831131e6c5b93e9f19212588f20980936b0b9d693a71383b03ff5b0

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2220-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-16-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2220-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-30-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2508-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB