Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12-12-2024 19:15

General

  • Target

    9218e1340d9dfd3d409a7386b647bf3457de1e732573e0b18d4765cbbf70e4ea.exe

  • Size

    29KB

  • MD5

    3e303e34bb58a25fa7887e064c9062b9

  • SHA1

    838f245a5b1e87e189246ad993ce763ad50a2960

  • SHA256

    9218e1340d9dfd3d409a7386b647bf3457de1e732573e0b18d4765cbbf70e4ea

  • SHA512

    18295747247d8474909a5d1bcafc9e8493719a0f25fe348ec316b6adb2ab20576f4a28909fa6b476520fb73895e2ce77ce2f63fbca6830ad4e6d2d6db760290b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/wm:AEwVs+0jNDY1qi/ql

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9218e1340d9dfd3d409a7386b647bf3457de1e732573e0b18d4765cbbf70e4ea.exe
    "C:\Users\Admin\AppData\Local\Temp\9218e1340d9dfd3d409a7386b647bf3457de1e732573e0b18d4765cbbf70e4ea.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:304
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2544

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5727.tmp

    Filesize

    29KB

    MD5

    2afd5c5c704ecea94a92fc3b4d8157fd

    SHA1

    19f58464ee8328c4821629bf3dd4d1d24ac466a5

    SHA256

    3c8f2f777a387c65d0eeb66eebeab555aaedd4b58b580daa1f4fc7996a047fd8

    SHA512

    c4e2a004a6deabc6865cd09898842621fe40550d3e97162e12d2c218056fcfdea8325fe00bf4f21d11be7444fc4f8c6f8909d44d564c3a200edd8a23a09696cf

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    2adec27cb9efca86ec9d636e63e53580

    SHA1

    7ebaa6311730da51c488d2edbee023637801b3e0

    SHA256

    b67a5c7ba6f356211c5b0c49dfb5febccc49ebf4d19a74bdcd11d8d9929c1f99

    SHA512

    acb094907cdb7302e1ff0f04eb7ec90411669f85b7250deac1ead2d0afcfc334d2120200fa6d0a6e3e60db8685f784f5181f04758bcdfe68559299ed965dfb1c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/304-17-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/304-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/304-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/304-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/304-88-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/304-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/304-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/304-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/304-4-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/304-9-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/304-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB