Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 05:34

General

  • Target

    efd1cd401efa1c9dd25282081cd3b1d00db00c71bab0f55fc4a7741345dd3e0a.exe

  • Size

    29KB

  • MD5

    05ef23f1ffab614a49394f895abaa5da

  • SHA1

    77f104c25cfd2a1ad32aa699d8f0eacdb769ea58

  • SHA256

    efd1cd401efa1c9dd25282081cd3b1d00db00c71bab0f55fc4a7741345dd3e0a

  • SHA512

    25e42e634cf60b5d78c073e8b2ef1d54e32676606c8a0f46a47e65a520634cfd481ea3e9d8d97c551fc18a98d9ba9513def39fe5db95bd5bc88e2dc4ef6ab502

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/U:AEwVs+0jNDY1qi/q8

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\efd1cd401efa1c9dd25282081cd3b1d00db00c71bab0f55fc4a7741345dd3e0a.exe
    "C:\Users\Admin\AppData\Local\Temp\efd1cd401efa1c9dd25282081cd3b1d00db00c71bab0f55fc4a7741345dd3e0a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1340

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5E75.tmp

    Filesize

    29KB

    MD5

    b143c774c38c0a6ae328ac77b9eb7516

    SHA1

    71f703ac357626eae06e7e4f237cf68f62bcc8d1

    SHA256

    2dc9c8a79c2be7fec61327d2d4db950427f62ee295da2c01d5f90a6631e8570b

    SHA512

    08936239d06dcb33201a15c5abc57a3649591662f09bee046c834907569c11daba809e6b332298a31964e60549d7fd79f85e6a0ff2303dcbf507546796e680d5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    582a9abe3f255f99473aed2809eae3ef

    SHA1

    775669b245e054e147b90fe0cd369de5300130f0

    SHA256

    9aebcbfc607b371e6b68f4ae7eb77e0d9abe9f3f853f9c184afd82aad636e29d

    SHA512

    f34432439495059bcf0d470bc39ee42bb29aaf4101bcefa53e9db00305f2a68c35c6df0cf5bfc70929d924fcfeb1fcba707039c887f07d94f6c4fb25787efeb9

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1340-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1340-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2280-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2280-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2280-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2280-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2280-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2280-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2280-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2280-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2280-86-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2280-1-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB