Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 05:24

General

  • Target

    de3626253387ff3be9a03e114de937a64457b1e6b3d92b44a630d0ba4d6e7904.exe

  • Size

    41KB

  • MD5

    cbeeb10c1a9e40a8d95fbd3464b45b85

  • SHA1

    b366ebd3b5c6ac1497c25a32e3b640da15b1d298

  • SHA256

    de3626253387ff3be9a03e114de937a64457b1e6b3d92b44a630d0ba4d6e7904

  • SHA512

    f6c7d7ded5dd9cfc425fd0c7e8d73dcf4cf6e60ef003b54edece976bbd811f2a6f19ce3c075d11b19fbd2d8bdb6c9754f7daba1f4823b255551b3aec49899d05

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/g:AEwVs+0jNDY1qi/qo

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\de3626253387ff3be9a03e114de937a64457b1e6b3d92b44a630d0ba4d6e7904.exe
    "C:\Users\Admin\AppData\Local\Temp\de3626253387ff3be9a03e114de937a64457b1e6b3d92b44a630d0ba4d6e7904.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2052
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\sjN4knybix.log

    Filesize

    128B

    MD5

    08bb6631c8a01da01c338bc7eb74c3c0

    SHA1

    06f4dbd936fee906876b064e297e078e7e02481e

    SHA256

    1b3508c7a3615d59e1c74b7e45d38554dcb668b41a1818749a5a0eb06013c783

    SHA512

    33867f954115863e80ed46ed8447b82ea405aaad1c10c9d19f62a0d82d7ad48a54de820c4334602d167eb27661d0757c16dd365831ec6d900f94f47cf9265951

  • C:\Users\Admin\AppData\Local\Temp\tmp8191.tmp

    Filesize

    41KB

    MD5

    67b1aa6c9975459db89846b4e9907075

    SHA1

    e3f5d1d87a6a42a7688b402cd20ef0b6a7028e94

    SHA256

    7c711c54b7dc93bff6bda6e7cb0cef5c6b8418b4557a804cd702a2e2f9e7dfec

    SHA512

    1a428d6f7ec52d5cfb4ff0e534349a26c79374dca18febf19e303f9cce9b728638840f825429efb1ef218580b948ca9de9f6326c90f28afd724ea2ee0e617280

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    cc74601482f8f9498b2551311a89a8b1

    SHA1

    4d59f7134f49f4d93f4867d9966c4873977d5a8d

    SHA256

    506becf4bde217dbff53bebe5284e3cc4a13352a374c9427e527030e62893916

    SHA512

    fd5f16ca1ee6e013b4f5acd3a63564470f8855ab58cc0a943b4833a9b12f900b16dfb1c17007cd602a39ffb7ec5c8d7e5132ab9aed90c8aa3608b26bb9c019b3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2052-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2052-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2052-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2052-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2052-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2052-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2052-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2052-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB