Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 08:49

General

  • Target

    ec1ba1e0296b7b92bae7d9a9a99529e5f3d454a9f4897f851c224518c6821c57.exe

  • Size

    29KB

  • MD5

    9284d891a1f92a2eed3c59b096e41b56

  • SHA1

    27da5cba3832cb16b0630c35ca1d0a166247fdd0

  • SHA256

    ec1ba1e0296b7b92bae7d9a9a99529e5f3d454a9f4897f851c224518c6821c57

  • SHA512

    15ad81b20a43ce9ebe5f055cdaf99611e60975b18bcc683b3d534ded0b7f410b32df6f37e8267d8ebf3e519a9f56610b12e9a88b2180a0313e8d62c5733ed41e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Ihp:AEwVs+0jNDY1qi/qAT

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec1ba1e0296b7b92bae7d9a9a99529e5f3d454a9f4897f851c224518c6821c57.exe
    "C:\Users\Admin\AppData\Local\Temp\ec1ba1e0296b7b92bae7d9a9a99529e5f3d454a9f4897f851c224518c6821c57.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2248
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2216

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8P9TO0C6\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabF86E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF9B8.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpE772.tmp

    Filesize

    29KB

    MD5

    e0ecc931c4ba9b745eb26378e629ab72

    SHA1

    d160c9366ca594083a386fee84a1370247b5cfec

    SHA256

    1459a69cec50575cdeef3a1157bbf9f54c17e9aecec5822978b314ab1f36e2ee

    SHA512

    7b589a3ec4e3843aaf88165de9f6345f27a73138b52ccf60578e647a034e13838324710151f96cbd3b9acae33d0301ec144615ba4cf6d5cfff76b8a2d51def1c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    9db8d7ada28f5e54de43a0c330a813a9

    SHA1

    d4f57eddccbbf31b4d599871a4dbf0c959992578

    SHA256

    79a550f4f288d9990554a60db03a9917b6a93e63967a2a814c4f3acf75329d89

    SHA512

    95a90b57643d1c62d494b70063ed3eeefb156bfd757b04d0c846467c28e07857e24e7b66165fa876717091fc18f03fe5adec136b1fb0326c98b1af751973984f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    09d3f41ce3356ac6c32188e74598e7fe

    SHA1

    4d32e746ddbd5caacc08b255c5d45a117f7455a0

    SHA256

    fb060fadd51eeebf2830c525fce462576f66f8be4b756c840822198f2d1317ed

    SHA512

    3f5668f0517ac19479ebdafcc4fa0f511e3c27386ece4f666f000f9292928464131949531c688599935ff32cc6ffdbff603eed341d5b30d6b375e4da4f276b55

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    1d3b9acf51982273bfcd6952d6d29000

    SHA1

    e607d2283db9087b7f14838b2f10151902449d71

    SHA256

    4dfd3e01501327b5c57a05f745503f468ff0583fea24144e590d75961c62a688

    SHA512

    ebda5a5a34b15b7da049bd7fc31e1b5f39061359a2568c3d922035498abf8d1cb9cc239891dd536537d08d7b2540c2dd722d2173ac27e03c0d878d6b100d36c9

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2216-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-217-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2216-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2248-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2248-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2248-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2248-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-85-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2248-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2248-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2248-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-216-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2248-38-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2248-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB