Analysis

  • max time kernel
    120s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    26-12-2024 19:08

General

  • Target

    4163441212c21c6483ed73b206ae6f3c991bd4a8818ab1bac5630c5222ea7012N.exe

  • Size

    29KB

  • MD5

    923023e2a24055bb6236d97484aa3140

  • SHA1

    901b50945d6a28bf901ef519d07e8b21b5674c3c

  • SHA256

    4163441212c21c6483ed73b206ae6f3c991bd4a8818ab1bac5630c5222ea7012

  • SHA512

    b1e98a0d4ce1de7c1660f63cb84ce50b8f98253372b6730be1cf33b9ed463a87bae55268c97cf81b1b8b696ebab2d4123a2fbcec8f944957ba259452f5477056

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Ky:AEwVs+0jNDY1qi/qSy

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4163441212c21c6483ed73b206ae6f3c991bd4a8818ab1bac5630c5222ea7012N.exe
    "C:\Users\Admin\AppData\Local\Temp\4163441212c21c6483ed73b206ae6f3c991bd4a8818ab1bac5630c5222ea7012N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2712

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp955F.tmp

    Filesize

    29KB

    MD5

    3eb1e67c735ee95792f185d0a59e8411

    SHA1

    828d89e74337e8f8ddc122fe467317275011f2ac

    SHA256

    2a8d57e123754954d5b731aa18523393f7e404930dfe95b1893f91f90999b8de

    SHA512

    7d2c56e892e3f41cb40909cc549bbd9d8e564705faee40f98045600f0bf960bcd19ce71359061d9b89411db0ccfe0783a7b0b1057646ff29ef1fba0a35faf561

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    6c22c73eed15ba187d28e7dcba732bae

    SHA1

    4102a8b587222eb8191d313b45c0cf6cd2f452ed

    SHA256

    1a6b00b2a7b2077b984226c868f9ebf98c3e4af8707fcf6d110d2b314d25d573

    SHA512

    e3580178a730a92098d7eb9455de7e2b6f40b8a3291ab83774cecbbe504147bdb5b3ef679e8458cab9bbee67fd153a80553fbc1e4921f9bf4289929154367dd0

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2076-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2076-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-30-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2076-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2712-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB