Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 19:06

General

  • Target

    f76339c3bd5bd1f806d237fd3c5b1cbbd2b5113763c6fa085d7fcec820d97e7aN.exe

  • Size

    29KB

  • MD5

    1e0b9bdd5fbdfef2561d50ce3093ce60

  • SHA1

    0626ac81e5bc6f06995deefe946215dbf48b505c

  • SHA256

    f76339c3bd5bd1f806d237fd3c5b1cbbd2b5113763c6fa085d7fcec820d97e7a

  • SHA512

    9c2e1f8ef8af6a48ee25c2b5e26d1a2d50a781d47c6950e960a59179ae0e650945b26b28433be63a02d0f69e293509ddc7c212aa255bc5b89bfdbc12b74f3255

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/2:AEwVs+0jNDY1qi/qO

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f76339c3bd5bd1f806d237fd3c5b1cbbd2b5113763c6fa085d7fcec820d97e7aN.exe
    "C:\Users\Admin\AppData\Local\Temp\f76339c3bd5bd1f806d237fd3c5b1cbbd2b5113763c6fa085d7fcec820d97e7aN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1064
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1932

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp7429.tmp

    Filesize

    29KB

    MD5

    1e0b9bdd5fbdfef2561d50ce3093ce60

    SHA1

    0626ac81e5bc6f06995deefe946215dbf48b505c

    SHA256

    f76339c3bd5bd1f806d237fd3c5b1cbbd2b5113763c6fa085d7fcec820d97e7a

    SHA512

    9c2e1f8ef8af6a48ee25c2b5e26d1a2d50a781d47c6950e960a59179ae0e650945b26b28433be63a02d0f69e293509ddc7c212aa255bc5b89bfdbc12b74f3255

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    3aff13218321f3b528828a8e2ae8aabd

    SHA1

    6e0441015e1b740b1aeb3767d006aa9090d45cbe

    SHA256

    be85b2d88b320306b0c9a515e5d09df336c0c8b47637dfd9820b8ab6fb50fbbe

    SHA512

    01a4b58f8c0ad0a938bdcdeb3d4477dfd8db5a21e0324ce5350c5e73a85f6684387c2aa1768c5fe96f6dcd1c85ec30710c6d2c2f4251e86505a53e7a7fb717ec

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    748bf579bda8dc4e98f17128b05f24dd

    SHA1

    b0a0b98a39a8a85afe1214e0befe357adfa30d87

    SHA256

    146cee60048acc27c9e97a3ae7e6a58045333c115a75e89c9414b0ed4c7a3318

    SHA512

    b5de7ee63ef851ad30e248d9030788329b5d96acf574369fbd4f5eddb2dcdb773a57bcd2c649f33603f4af1a38ad939048a06efee4940109a67f20db0358a9d9

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1064-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1064-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1064-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1064-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1064-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1064-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1064-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1064-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1064-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1064-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1932-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1932-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB