Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 13:10

General

  • Target

    7874fab9b604a9ab31589fe32c7f67eda44c0e6921ca993d5488012d0652d70a.exe

  • Size

    29KB

  • MD5

    962ee2663230088515ab6c16c7ed3829

  • SHA1

    106d7a4379e3fe3e78fbbe07b80c2908b6df2f0a

  • SHA256

    7874fab9b604a9ab31589fe32c7f67eda44c0e6921ca993d5488012d0652d70a

  • SHA512

    0dcfd88216d0a242cf610badb807bc887253f33acf9e630847d7e71b96388db80c6b0b648dc4e234986bccf98300b1d321d1c1e6147a7945f85fa172eb14462d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/A:AEwVs+0jNDY1qi/q4

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7874fab9b604a9ab31589fe32c7f67eda44c0e6921ca993d5488012d0652d70a.exe
    "C:\Users\Admin\AppData\Local\Temp\7874fab9b604a9ab31589fe32c7f67eda44c0e6921ca993d5488012d0652d70a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2136
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3CD2.tmp

    Filesize

    29KB

    MD5

    830d0332083b424939be169cc3cb9736

    SHA1

    8c3432d96fd8c2898ffc492d56b1fd1fa7bc848f

    SHA256

    1133e151c0b519b53c3c01024366ab0db5e9b9a10b56f656d4c3d44e754ca0ce

    SHA512

    4d09189e078f61c9b9d881db9616c3783a2f84e25d57f9ccf814a0642a5ad5388a77bc1c379659b42fa3b9cf45d3888a3b911d09ce17b96effa806ed8c6932f0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f6fc85d257b2690fe7715fd54778399a

    SHA1

    3f0fa3a9d20dd066ef7b37449bf40ad2bb998ccc

    SHA256

    921317073c54a3e7b72fe967b536b987660d9deea5cea2d51e986e78aeb49166

    SHA512

    e4f74a4d108464277add66f5592280d7db13e4e5c9b7c2ed7e231445c3f013d9817f8e73940451e2e43a05677ef5eb4238b4e9cf7bd0b84fcd0ceb5de2f63c77

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1740-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1740-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2136-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2136-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2136-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2136-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2136-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2136-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB