Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 07:14

General

  • Target

    c621e5d1019e30b61cb5b5747d79d77946fefc36c493f9185558ac212ddb6c30.exe

  • Size

    29KB

  • MD5

    ebbc3d0fd3855b2d46fb52be19be03c4

  • SHA1

    90a316cb468bc34d3be3191901a55eebcc4b7844

  • SHA256

    c621e5d1019e30b61cb5b5747d79d77946fefc36c493f9185558ac212ddb6c30

  • SHA512

    a7f7b781c9aa57fca3c3f22904d278a6ad41bb361aaaa2eec39f41b9139080225ce3fa5f90a36afc0a5395306454ddcbbbd2c4998928aa6b8929089e7fcdbd85

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/w:AEwVs+0jNDY1qi/qo

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c621e5d1019e30b61cb5b5747d79d77946fefc36c493f9185558ac212ddb6c30.exe
    "C:\Users\Admin\AppData\Local\Temp\c621e5d1019e30b61cb5b5747d79d77946fefc36c493f9185558ac212ddb6c30.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:812
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC22A.tmp

    Filesize

    29KB

    MD5

    79740d87e4e069210341f6a72051fa2f

    SHA1

    ce4946c69c6835067ea0751f85f928fec378613d

    SHA256

    8badf1ba52dcb28eb73e4b97360f7336e0f24e0335dd53a5616ef01e411c803c

    SHA512

    db73fc679fb0a92d6a5cd6628d5e631e9151365a29274900943cee98b71ef287c7d578167d67ef6c61f4993215fc3468bd888678be49d83e8c3c94c9b191e362

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    12d7bb5ef2fc26307b88c92ad9b2d269

    SHA1

    210f439b362763ea9946ea324fcd3bea9cd23377

    SHA256

    c22ed69a3c0cfc1014423d6c87abcdb7a3413db7d4411f304582f3e8f739944a

    SHA512

    221fe41538d1238cd715e7396c5b5d43451b96525b21793ef13133ac045a6de5aea152ffba64927b917be8c8d00dbd41d42b0758e2d5593d8c68c19e81530745

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/812-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/812-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/812-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/812-18-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/812-19-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/812-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/812-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/812-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/812-10-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/812-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2676-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB