Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 18:47

General

  • Target

    14bbb09f71c5d3a21feadc8d5f058fea450db2246a60adb015fb66b2fc4f124d.exe

  • Size

    29KB

  • MD5

    cac73dc72ef22a39d12327afa697b3c9

  • SHA1

    e818220b82529515fcb0542088ed7a8ebfd9775c

  • SHA256

    14bbb09f71c5d3a21feadc8d5f058fea450db2246a60adb015fb66b2fc4f124d

  • SHA512

    47614e4f696b23456eb8a91bb37c3ce7382852ff01267e34f0c5a090aa8e3ab8935cbbc9ed3b0bdec5de8e7367a56813cfbe789887df698d577ea77e2dc27f52

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/h:AEwVs+0jNDY1qi/qJ

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\14bbb09f71c5d3a21feadc8d5f058fea450db2246a60adb015fb66b2fc4f124d.exe
    "C:\Users\Admin\AppData\Local\Temp\14bbb09f71c5d3a21feadc8d5f058fea450db2246a60adb015fb66b2fc4f124d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2508

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\mnpNka.log

    Filesize

    320B

    MD5

    46913f8a50e4e7e6bee09af6cc891ba1

    SHA1

    8983de0600a776c0eb34988c31d043eb221fc73d

    SHA256

    5abce67a04cca70a7fa8160e2a6e9b667bd2c66d1043cb36663ce90a57a4ca2a

    SHA512

    40466ddd1d507cf15925a77ab93085610a8ec528bbcbc497d4cd519834fb7e7652c8f331f51bfeee5479770fa60275f0f5626f955be7b0aa94c2c631d51451dc

  • C:\Users\Admin\AppData\Local\Temp\tmp57D4.tmp

    Filesize

    29KB

    MD5

    0405ca05d7c92c20ab9ade59e6156191

    SHA1

    84df76b5cdbe296bd069ec9e2436a9bb06dc9355

    SHA256

    bd7c9225a7cb3e711d487b292f11d3868cf3e13ad59cb166cf7e1a813514de7d

    SHA512

    18b0269c04d328c4f776c09b1b31401bc4eeb70708a996f8ee23bd4a177ea42ad81bfdc95340fa7fddbbcfc681f1890cdf893d88e656de302cf90c45a41ca89b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    165b5a769e712f0bc6dc47e7244dda54

    SHA1

    4a0bb3d7511e7cc7b3bdfc59fc9f37c9bb205bfd

    SHA256

    598e96054c1dff8287e18d8ff885404c206956c56445642c353cd6539ab02ff7

    SHA512

    c942e4ad7b011d6c9005e2bb8dba851abaadce0bf04eec9e61df3571e033579ab368a53d93443e0a894ab2e06f2f191c50227361833a53b671a8c9dd307896ec

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1720-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1720-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1720-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2508-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2508-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB