Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 03:02

General

  • Target

    c87cbd995644b6c5e01a184d80cde287c23ee1a9989de2dd9347b67fcf3d75e5.exe

  • Size

    29KB

  • MD5

    e7d0b3cbfe1516aa57fb967fb7f57655

  • SHA1

    6ae70000facd32cad79c07e1c8ef60545ec3d97d

  • SHA256

    c87cbd995644b6c5e01a184d80cde287c23ee1a9989de2dd9347b67fcf3d75e5

  • SHA512

    fd95ad70c806ce9051093bce19fc95bf93ac0fb2502031573e7910f20cce92a493697295fda753ca6912ffc8a2ae26e325dcd26a0a03d6955dc5652752b898a5

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/xs:AEwVs+0jNDY1qi/qa

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\c87cbd995644b6c5e01a184d80cde287c23ee1a9989de2dd9347b67fcf3d75e5.exe
    "C:\Users\Admin\AppData\Local\Temp\c87cbd995644b6c5e01a184d80cde287c23ee1a9989de2dd9347b67fcf3d75e5.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2512

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9E15.tmp

    Filesize

    29KB

    MD5

    7a2d6423311e8458386fd5a1781dff5c

    SHA1

    d277a9ad7cb345af84ee5f5051c5d419f6ab78e8

    SHA256

    1f7e06bc67fd522999fd20ec209dfd33df82b1bcc9f0f6db89a5158078aae645

    SHA512

    bbb335800d8dbec8efb6fd0ca6d56e69a03267e9516c6488df78a0db1267df0a12d012e24b77cb525e479ab1e3a3aca2672ae03448ece112c430e1200325850f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    6a3864b97d075ea65bf3261c5471fde7

    SHA1

    42cdd8c33d0d1a33bb14a5746d3e469f132b542a

    SHA256

    e539133491118f9b88cc7b70a872168fcf99bcaae309b7ad04a35836eee79c9d

    SHA512

    040303e7c3e0cbca0eb6d3553208a31c73c58c8a95ba8816228e6124eec6d7b8d458b68b9ce18a5aee5f6f69319f1a2bcd6cb09a0765b54f5a1d10670d6ffb3c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    f1d7c6707b273e180907dda4c02a4900

    SHA1

    1f662db026ee117a936ec257ffbd74914f7d2b08

    SHA256

    271126fc2c647e007d148a1e63b57dda1166aefbab4d961aed6ede23af8f245a

    SHA512

    ed1b7366e81952a4de348e515c725f62eedafb6fb3e91da58e8fc300a125ff2d00a0e23ed6e99728c0b699da706c67e4ab273cf86c29fd982fe102a0152b38dc

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1956-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1956-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1956-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1956-88-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1956-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1956-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1956-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1956-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1956-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2512-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2512-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB