Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 11:17

General

  • Target

    826ac21eef960fc3fb4139248e046eb1fcd1afbf362bacc3760c8e923b53b6afN.exe

  • Size

    29KB

  • MD5

    e40c481e0b0b3415f0bfcf436b1306d0

  • SHA1

    d37cd4e8304be8a8d264009026a974e988b8c24b

  • SHA256

    826ac21eef960fc3fb4139248e046eb1fcd1afbf362bacc3760c8e923b53b6af

  • SHA512

    c8128cfb6940153604045633552e099b2420415592e9537f7fd35b62cb60e63abb7b505f5c34d68ab8887c62641838c9ef6af4f798ab0b3b8205e2d17c316530

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/g:AEwVs+0jNDY1qi/qY

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\826ac21eef960fc3fb4139248e046eb1fcd1afbf362bacc3760c8e923b53b6afN.exe
    "C:\Users\Admin\AppData\Local\Temp\826ac21eef960fc3fb4139248e046eb1fcd1afbf362bacc3760c8e923b53b6afN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp874C.tmp

    Filesize

    29KB

    MD5

    fbc7751421858c3069e9bc2e249eb0a2

    SHA1

    2d53b3952ac813fc4b6ab30dfb2c7c95acf9e9af

    SHA256

    32644fe4ed0d4d5d2f4d202ff3eefd782a55be75be739fff40f3bf4d056fef1f

    SHA512

    af1a382349ee0ac9907161b25bda273043b4c26fd9b61e5ed49a21fd4ce4671e75d94fcce8777acc3226cf4e6a2a8d723b422531322347d3904738a5636f68eb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    45226bdacec6f1590f729d3e9eba9835

    SHA1

    770bf83d9b3b2cd66d3507e8f4f225324a06ef2e

    SHA256

    9ce8e0445057d5ac4cad6d13513b7ba10d23d1d5509ff858dc87f36b855c4189

    SHA512

    0820832669195a84fc2cea4fca2060b2054923bef661d3475accd40957071423ce092de8ff09baed15c7d9843c603ce8409c584ff621dab75697879343fb990e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    0f26ace180642138b6190038e3b6df80

    SHA1

    aa01fdfaed1ab617ebcd19c7a08f75d3246f3b21

    SHA256

    ae359d50aee0631e370392c6576bfc3f74f9b035f3445be9809e8bf0640005ff

    SHA512

    b8b06ba6e09d65b41f2bd0c0a16a88349fb3252a8a3da00bf9d4edf83118a585eb06b90b3560779ed65da180577942e643221419fde430adda48ac158a993d71

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2000-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2000-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2000-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2000-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2000-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2000-30-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2000-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2000-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2000-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB