Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 23:44

General

  • Target

    760028c26751f8d7006ab277505c70ac6ea18af295e02c698ece69ae11aace30.exe

  • Size

    29KB

  • MD5

    a9b68e1edba064b8564b87dfcb119b5e

  • SHA1

    493be1533f23889c854215f1f967652d3be03f4b

  • SHA256

    760028c26751f8d7006ab277505c70ac6ea18af295e02c698ece69ae11aace30

  • SHA512

    f3d2c0e1d7565d03112f3f88518d62b60593c1d9589b8c1f1d316958ccfcc1fd9c2d4c20f5d055a80d7040b641c1947b2f99195377e06e2000fe1d837a46cf10

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/+hQ:AEwVs+0jNDY1qi/q2m

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\760028c26751f8d7006ab277505c70ac6ea18af295e02c698ece69ae11aace30.exe
    "C:\Users\Admin\AppData\Local\Temp\760028c26751f8d7006ab277505c70ac6ea18af295e02c698ece69ae11aace30.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3591.tmp

    Filesize

    29KB

    MD5

    e30d5b746e0e3e3820fc0a43dc7d1618

    SHA1

    8fb50c7009c75893165af152c5d7c510bd447e01

    SHA256

    c4dadfdba47634b426b6df024b31b025775289b9f75d68bdc977a3f46bcf4896

    SHA512

    76b322ff61665329ad882ee7a506a5f876e8596bb453248ea15ed4662f6c1378edca23fffd24d711bf641a3b9ba42692ea79ba87d0d195a7c4ec34bd0835650c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    5ec102fb6dd9533db1acad6eb78d291a

    SHA1

    9daea42d82341d96ab2d1aa71653abb84ca6a855

    SHA256

    1c65072775a1b7ca673bd15ab6abaad10bb887f864ae349958cb460e5c65be1d

    SHA512

    16e90d69864475604fd310ba79cae5422934e82a6428b29585f610c747309e1fb0c4c99b34709e916d66405d2814375b7bb4acc6f20a559274b5a38c64160b99

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1620-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1620-16-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1620-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1620-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1620-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1620-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1620-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1620-3-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1620-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1740-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB