Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2024 00:11

General

  • Target

    86cc84357d6309c056af272ba61f8e842bccae90e0f926e546a2e850272ebf01.exe

  • Size

    29KB

  • MD5

    3bd1083fc8c50f87d4118867c25ba090

  • SHA1

    e602bc4b05330788034872c3895a6a1aed4e6f1d

  • SHA256

    86cc84357d6309c056af272ba61f8e842bccae90e0f926e546a2e850272ebf01

  • SHA512

    c5dfbe958363aeb54f366c02e2fcc22fbbb618ec525f14a933ab1933341c839278c5c4addf360eab657621279841e541821a18b9f3ff43ab999f393ebc79ce50

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/whD:AEwVs+0jNDY1qi/qIR

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\86cc84357d6309c056af272ba61f8e842bccae90e0f926e546a2e850272ebf01.exe
    "C:\Users\Admin\AppData\Local\Temp\86cc84357d6309c056af272ba61f8e842bccae90e0f926e546a2e850272ebf01.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3052
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp74A5.tmp

    Filesize

    29KB

    MD5

    533e11bb5fb334fe7d82392fcf576c9f

    SHA1

    828481cb6e9bbbcfe1aa73c9850830de398329f2

    SHA256

    c15cea3293827c96395bbd3dab044ae8ba6fe30876b2ffe3438593c6067debaf

    SHA512

    8d4791c2b96e36249cfa01c02118b417cca267842c43a74ae65eaa986e240bd1db99b812141d9d25cb4982ca2a56d08a8a6c9bf18d7f12f3c7b87589c6e040a7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    420fe8fe5b6dce5a991b40ae538e2a63

    SHA1

    9d3828391c7c5e6c182ddd07059ee2ed6312b1ce

    SHA256

    982830fdae4616f16fa1db80e5e0c9e6b968bbf8139d4acafa24c0b29027102e

    SHA512

    87ba52cf5dff1f7701a68c6bcd8c574b9a5f61600fd383ea6f1910d91481330c0e5ad6f3b1aefa28b3db0ba89f3fc93c3600214c230b62e257ac1516bef601de

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1056-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1056-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3052-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/3052-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/3052-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3052-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3052-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3052-18-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/3052-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3052-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB