Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 14:10

General

  • Target

    8a338da831f73f1451fb6e426e33af5907fa8f79b0878a6c2644a14da87374ea.exe

  • Size

    29KB

  • MD5

    0572f61898004105ec39694af0869124

  • SHA1

    c5f1474fb3d801cdf7e59dc9ceea44a6779ccfdf

  • SHA256

    8a338da831f73f1451fb6e426e33af5907fa8f79b0878a6c2644a14da87374ea

  • SHA512

    7697ab91764990b433802f5cc51756b05526e9211f6d0640080f556a481c98728d1177998e5686efe0134c69ec23567e25a9ef4c647a108ed2a4e787ecf92194

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/yp:AEwVs+0jNDY1qi/qKp

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8a338da831f73f1451fb6e426e33af5907fa8f79b0878a6c2644a14da87374ea.exe
    "C:\Users\Admin\AppData\Local\Temp\8a338da831f73f1451fb6e426e33af5907fa8f79b0878a6c2644a14da87374ea.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2184
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3610.tmp

    Filesize

    29KB

    MD5

    a7dd6d66995166be13a3ff24db6b3468

    SHA1

    e0d7e5a90c6bdc06eae2e0018ad9f7f0189cbf7e

    SHA256

    90b7f7c21d3f5c72534e7bd364d3e5dc4baf9d8e428b773f2553d76b770bccf9

    SHA512

    8e76b5977e2dbf8f3f8e49f2abe2f9984c42c92a0de228e613c73f901a79278656e1885180e2f3e853ce883dea08fc2251dfbabd2a27d91c1b23488f2c054a7b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    8797a95d57238098926df915e591cca8

    SHA1

    62c5825fde3f4db625ca9d1fbc71ef1af08eca31

    SHA256

    0f0b994a585b0fdf98b9eff6651b8f56560908bb65d175c441b408c4f7bb0be5

    SHA512

    b33139454d28c1aa12933dc5d8d4ffe289148d4994e0caaf69edf9d3b31c2067b727c3b2588434af5d82bf7155879bccdc3aead9cd3632c4cdb562defef1774d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2184-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2184-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2184-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2184-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2184-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2184-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2184-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2184-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2184-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2780-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2780-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB