Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 04:36

General

  • Target

    8cd53508600e4c60b729ae7a2b03566448ef7b19730a573fad9212f589381819N.exe

  • Size

    29KB

  • MD5

    02e7394ced5c489673666138c28d6ed0

  • SHA1

    53426d05c6368d981abad18a7e7b6fb25f39df64

  • SHA256

    8cd53508600e4c60b729ae7a2b03566448ef7b19730a573fad9212f589381819

  • SHA512

    63d5b6179c52d2f0cab941c23074b5aeb5d9abd0d80f38d0e818bfd6e6bc98f9c406792fd75d57098ceb4dc0186306ebff2183c9b81590282ce9c4f2924492b5

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/p:AEwVs+0jNDY1qi/qh

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8cd53508600e4c60b729ae7a2b03566448ef7b19730a573fad9212f589381819N.exe
    "C:\Users\Admin\AppData\Local\Temp\8cd53508600e4c60b729ae7a2b03566448ef7b19730a573fad9212f589381819N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2660

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3C09.tmp

    Filesize

    29KB

    MD5

    58ff7fde40d41fa9acf02b543eb976aa

    SHA1

    d2385fd63320ffe57288c0d66bb7a93ee212b49c

    SHA256

    f69fac832eff35ea5d44f6f245875d9463235fbe1069947d95e6d3becc399a65

    SHA512

    92182563e84e15cd4c16265fe6d86f03eb0e3febe5703c1dfe705c5e0b9024d9773610191bb856a87bb447223237c5153fe8137e851391c3b26adb566646ebf2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    025d05ad4ec11f49535b2ef59d913318

    SHA1

    e357c4b3363ed13e75278fd877be10117fc052bf

    SHA256

    2c873ebd4c24828e0aa36cbadea666393d15a252831207b1fd91e006b0447fd3

    SHA512

    3dd7fabd962f1f505404bf4bdc37e22c47d9eb19de98f8806185095148016d9adbd957916871d66ef5aaffc7155756174cbff7f647e3521ff6f59b0a1ebdc112

  • C:\Users\Admin\AppData\Local\Temp\znhyupf.log

    Filesize

    320B

    MD5

    6ea62d6f63d68461fd09e17307664f07

    SHA1

    881e45627492e6bd2370389d791120ebcc04aa8a

    SHA256

    1453b3b926bac98f7dc9793fefcec73eee2c6870bdfde3aa341d6fa5aec38ae8

    SHA512

    d1bb68a5a866dd2bc2b7d81040baa5cea0c490d402f483cb31fb8d65ab21c1f83cce59cf106da0efe112770978e34d6a158729e9ede6ef823abe05db35cd8d45

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2128-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2128-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2128-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2128-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2128-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2128-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2660-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2660-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB