Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 08:26

General

  • Target

    cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd.exe

  • Size

    29KB

  • MD5

    7fb22991ee7ee00da972abb2f479d526

  • SHA1

    1fad3d604e890dd30de3570b8e57d3ece75c4c60

  • SHA256

    cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd

  • SHA512

    452b34905f6dd75c0402e96d5f124fbdda99914b8811f41a5b4abefebdcae71de1d384e163091623da32312b050e71f469a3f9bdb3ec1f749310c8b9233aac22

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/M:AEwVs+0jNDY1qi/qU

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd.exe
    "C:\Users\Admin\AppData\Local\Temp\cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1292
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp8DC1.tmp

    Filesize

    29KB

    MD5

    fa20e26459158ddbe85f2b910c55a73c

    SHA1

    ff03baaec143847e87ef2eb131c0c409a50cac22

    SHA256

    d36cd1a4d64cf03f8e51e83dd9bfb2f84007bb299010d4c812d801bd810dea7e

    SHA512

    786148cbd23cafc610ed81b3a3b5eaa13d47817c13a96c04612987fdbeaaaf98e960cb36f09c03f24f2280ca83336fe88d8b5a95316d15e651100ac5e1e446ad

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    6eda132074ee47acdcc97d15d5f21d6b

    SHA1

    03d5605f4787e59fa2f48b032c51277d2f12d65b

    SHA256

    7f4c0689b4646ef659cc434bc06ce2620868cc39284f4936660f4b71cfe46472

    SHA512

    539c5b5a27a0193ff83956569f629aa0caae667fed0f419762017dc0293a81ba365856d473d8eed059a52f45f0a827e4cd9e3dfb4c48300fff3bca20b05576c0

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1292-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1292-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1292-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1292-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1292-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1292-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3016-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3016-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB