Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 07:18

General

  • Target

    acbac121140c551c7d45f24ea8331a3baa791d265ae894aa6b001f7fa7e0d0a8.exe

  • Size

    29KB

  • MD5

    8d02f518ff84e2a418a36f506b8d4b0c

  • SHA1

    2987e8127e734daef8d5d04b3c26ebc7874173cd

  • SHA256

    acbac121140c551c7d45f24ea8331a3baa791d265ae894aa6b001f7fa7e0d0a8

  • SHA512

    8e758a1c00549cbcebaaea52a47ea3875f97f38f6aa2ce3b5cbb66159e1bca0cc2076e3af4a0093b4c06618e586803af89b93e4b9ab19c69b9bc3cf0318f7c0b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/TlhQ:AEwVs+0jNDY1qi/qJm

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\acbac121140c551c7d45f24ea8331a3baa791d265ae894aa6b001f7fa7e0d0a8.exe
    "C:\Users\Admin\AppData\Local\Temp\acbac121140c551c7d45f24ea8331a3baa791d265ae894aa6b001f7fa7e0d0a8.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1656
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2248

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8153.tmp

    Filesize

    29KB

    MD5

    376142805230198aec6048694839b23f

    SHA1

    c6f16d64dcfc935559321b89eb7a8a8f5d65e211

    SHA256

    c35fabda6669732293fcafbffeedbb14f0cc3c9d6c5a0aecb90b00fcb22ae1f3

    SHA512

    9203d0fa9ec72b64a0425fc8ef9c0271780fb7c71b502b1e12adec76c0c041ff03b4fbb238ea43eb1694f5c87fed27b076efb7e036f9c512d666f5a5ca0a4674

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    c5f9f19202d66011ac42caae94247492

    SHA1

    6ac7ca7e53f2f893e9cb2c4266f414253ee5657e

    SHA256

    2ba063ba7b7debe624e88d9343ee23b5266e9130910308710122b23e4a7e2cf0

    SHA512

    a29a17db0aa4600e71026376e0cce9675bdd547e0577941b332b3acad21b465f6b9668bd9180dd5ab248b7da839e55b24ae87df717b5738bea4c357a4cb6b442

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1656-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1656-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1656-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1656-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1656-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1656-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1656-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1656-35-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1656-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1656-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1656-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2248-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2248-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB