Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 11:41

General

  • Target

    9ac86d726c1e81a4fbfefb78e14566e905912f94ff465b5136b533bdac1c56bcN.exe

  • Size

    29KB

  • MD5

    b181bf0522bfce10d8ba5f716bd2c6c0

  • SHA1

    859d6bdffc97e2a8f121e9cdb7b8824b24bbb675

  • SHA256

    9ac86d726c1e81a4fbfefb78e14566e905912f94ff465b5136b533bdac1c56bc

  • SHA512

    663410a23f57eade71177f851a508fd0ac0c86e4333286721d7b4848966ae354f1d210d4fbe38519893afa318c9eab9c9e53639604394cd049c0c4543e2c672f

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/7:AEwVs+0jNDY1qi/qj

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9ac86d726c1e81a4fbfefb78e14566e905912f94ff465b5136b533bdac1c56bcN.exe
    "C:\Users\Admin\AppData\Local\Temp\9ac86d726c1e81a4fbfefb78e14566e905912f94ff465b5136b533bdac1c56bcN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp979F.tmp

    Filesize

    29KB

    MD5

    128598e8fe8ed224e23a3dd44e5f6353

    SHA1

    a4f22cfe0752049e4b557e20e298148a5ddc84b5

    SHA256

    10df856d7953d022bbdfb8895b453b2551a08e2037ae0b8aad80bc84accd6e28

    SHA512

    ea4887de680c54f4cc2a418d8a613aa2e72712b2ac24ec3a9f8c6c2b4510c1f1304e4fb1610726c04e104c8e10c242a81517db47a671edfc203f31872d9e8731

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    dd00c7d53b0a27d9d48f49c002200bab

    SHA1

    b30c3a3749f74601699d78890fbd3f0f0165443d

    SHA256

    7e2dd0fa38e168b16c623e15687e6e0c844ca2897fd032d9c90f08e66e21ef06

    SHA512

    2560d584e83d271793cad88bea57dfc48bb9929f1735b040b973775a32a7ee0c17472d2ba10a2e90c744d3ba5ae124e48c30bf9579d390858cc6afd19224f8ae

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2236-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB