Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 04:42

General

  • Target

    db34cb880da5ba6d6da732e0c057828f952b3a6eed621c5971e7244269f8e81fN.exe

  • Size

    29KB

  • MD5

    9a44dafab328b0e6480fdad79b579dd0

  • SHA1

    ad1c98ac02b713c92b35bbed639aa85ddae216b8

  • SHA256

    db34cb880da5ba6d6da732e0c057828f952b3a6eed621c5971e7244269f8e81f

  • SHA512

    587addd05815123b057a10b2350d562616d3ea0cdcc11bdb7f7549b0974abfc187d44ccf319e94a99bd49983b8c36a70e564c0be2c938f080de3cd12da63c64f

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/I:AEwVs+0jNDY1qi/qg

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\db34cb880da5ba6d6da732e0c057828f952b3a6eed621c5971e7244269f8e81fN.exe
    "C:\Users\Admin\AppData\Local\Temp\db34cb880da5ba6d6da732e0c057828f952b3a6eed621c5971e7244269f8e81fN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2172

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE4D5.tmp

    Filesize

    29KB

    MD5

    01fdcccfb5a2001407a05bb361972949

    SHA1

    ed214fdaab0085f2b33e894ea9a3c1de2d376b16

    SHA256

    4cbc6abde90e488eaef16463021c9b4f3c32c391f05b7207df520ad38af71c80

    SHA512

    56c2d1562d0ac9be8328b715813abc707575623a53936b947e45561b056f7a53f56b1954f726ac3cfff3671e0520fd1af517084f828959839168ad51d3bd8cda

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    85a583e5f0bb4d5abed206e46f8b9a61

    SHA1

    f66113b98966e22529b577273006be5c41f58f68

    SHA256

    5a16cd23ed64331e7c6422867c5d4abd378b739844b4cf95446a6c2b1d12d34d

    SHA512

    e99df937584b9a613789c44239dc8688fe6ec1a3190a9e673888b29800eb7f41471ca281c836b5ed8fc35c20f67ad366b7de1041ae14653f3876a9699b86e43a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    573397024def60298d68b0f63b7b4578

    SHA1

    205317f1b25b3f4e7daa1b496288f92ff858823f

    SHA256

    a4256e6b813f964eb8711bb678b835c43c1c84fa86e1f673b559e7992258895c

    SHA512

    aaef782e4be2f3e67328c9bd657fe219a5ace1b34decba8db13e4a840039eca2247d9deeb3ca97ba86bc00c966a2df5a3b70396e860c9491457f7126268ae28c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2172-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-33-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2400-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2400-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB