Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-12-2024 16:08

General

  • Target

    8521fa433fadde8cd2fa78131716619b821c79a582f1f3839178e11c2a37c56b.exe

  • Size

    29KB

  • MD5

    672b6a8b5744ecc32e547ecd71214c51

  • SHA1

    b86e2428abc803d9a4154cd45c48ef1f6e14981a

  • SHA256

    8521fa433fadde8cd2fa78131716619b821c79a582f1f3839178e11c2a37c56b

  • SHA512

    e371c25a5593c2aac112d290e8f842d155e3c017e118a046ea58a8b512b38223cc2ecf412b37bd6370b9881dfec892ec22fe010c7608150a0cf09db70bfa463a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Bhw:AEwVs+0jNDY1qi/qJ2

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8521fa433fadde8cd2fa78131716619b821c79a582f1f3839178e11c2a37c56b.exe
    "C:\Users\Admin\AppData\Local\Temp\8521fa433fadde8cd2fa78131716619b821c79a582f1f3839178e11c2a37c56b.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3044
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2684

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA353.tmp

    Filesize

    29KB

    MD5

    64964da235f72e1f3829a2a545623146

    SHA1

    fa664eab58edbae283603dc77bad7e68d2c15999

    SHA256

    8102fe5e755ca947a6320a045a1016925ad5130636c08c436ce41cc994067fcc

    SHA512

    57de52f5e13d26990a483bf66157d6bfd2600462a34d150247167cf8db8590a73db1356dbf7b3fcdc22fa931db07ec315d3c913900de4eb6509202eac1147e3b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    05f18a2c68859f04c63589d7004b9a65

    SHA1

    56e6126b1ee01c1702297905c96d7b175494b786

    SHA256

    9803b19c5563eb6f6b61526c18f68be5a5530f8fca2a579c0b94bff35696f898

    SHA512

    91c710126bf0b88bedf3c37b4bfe50fdf672e04ec369b65aaa98e7ab82d48cb20ad0f55bba12e522bd8f251ff140d248f0820f42ebb37f3f791029dc418be496

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2684-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3044-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3044-52-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3044-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3044-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3044-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB