Analysis

  • max time kernel
    120s
  • max time network
    117s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 16:57

General

  • Target

    1ebe15ee0f355f7f9de08d7d737e49876952ef9da535657893e5c02ecc3c9e51.exe

  • Size

    29KB

  • MD5

    8ac03dd1b396edfd338bb68990c09bc8

  • SHA1

    6e6378772a108a6180c7b9732feb6b82c4c3d364

  • SHA256

    1ebe15ee0f355f7f9de08d7d737e49876952ef9da535657893e5c02ecc3c9e51

  • SHA512

    c848943c2c943a6b357f8723324c86250924fe885990be8a3b3301e69f6759c049d30fb4ae4826180823dc477603b46a249a659546448f62c109c6f7ccc4917b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/l2:AEwVs+0jNDY1qi/q0

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1ebe15ee0f355f7f9de08d7d737e49876952ef9da535657893e5c02ecc3c9e51.exe
    "C:\Users\Admin\AppData\Local\Temp\1ebe15ee0f355f7f9de08d7d737e49876952ef9da535657893e5c02ecc3c9e51.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1704
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2400

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp66A1.tmp

    Filesize

    29KB

    MD5

    484462aa9fdb1c8eddfd9f9d32e9fb88

    SHA1

    6f3834770027d52615ec406cc4719ff105c503f9

    SHA256

    d75db538fd78c58b056e0fe788e7090bcb41072a01cbaa399fdd8c6d966108ac

    SHA512

    fc055c49f40ffcc50cd3cd09b2d353cd0c962799df0493f7cfc88d962837079a4b22dfa6a296f7898877809177b3babde64ca393aa54f2cb75f4b52afed7ddc9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    375B

    MD5

    5a88a7c23f4f0b7c88ffebf8acf1d585

    SHA1

    3e9df4046320af76bce6c8cf5aac8f294b4213d5

    SHA256

    4264a821506a51ed5ef1152d9ba499313f2693dd278cced56b9c9107625c17a7

    SHA512

    b049a8041238dae1c71fdfecf3447f747c9b243a93c28bf80348102ae9d5a934041f3f034a1f46d1f3e0f9810c59c4061a2686c82194908c22ac68a6858fac39

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    7b1bce949b6062d60685e6eb5101c1f5

    SHA1

    a5247e82134646c84743b30e63f33b14fea8f076

    SHA256

    84ff9011e92ed0a68ddb13a5e2e957d0a3b6c5a0331cc5270d02c8bed63fa4c4

    SHA512

    c823666a6ab49dcc536e163a66cf4c06dd008a9030405643ab74120c0eed674bc623bf3b01c63399e60d9c78ac3e554f333706046a98c785d55b34c33185fdb3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1704-52-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1704-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1704-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1704-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB