Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    08-12-2024 04:22

General

  • Target

    ec9a4abc7de4d678d281b84576f6011d8490469ebc18d59ee27af0633f112ac4.exe

  • Size

    29KB

  • MD5

    4f1d9c216dda0b155e67c80d9890d807

  • SHA1

    17e2ea051662cd69984c6b5c132b0eda0161a8fd

  • SHA256

    ec9a4abc7de4d678d281b84576f6011d8490469ebc18d59ee27af0633f112ac4

  • SHA512

    19d329067225c982ac35163be3a0c245f87760ff9b8584b1f0dd8b4c42f773397861cafe0c59ea2d6abe409cae2c091c3750e75cdc822f141a6707f88766741a

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/p:AEwVs+0jNDY1qi/qR

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ec9a4abc7de4d678d281b84576f6011d8490469ebc18d59ee27af0633f112ac4.exe
    "C:\Users\Admin\AppData\Local\Temp\ec9a4abc7de4d678d281b84576f6011d8490469ebc18d59ee27af0633f112ac4.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1568
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2656

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5564.tmp

    Filesize

    29KB

    MD5

    86b377cd3772189802090ca462e57f72

    SHA1

    ff28425c661ac371aeb7f288cb1174a5525519a4

    SHA256

    9d17e11c247cd6eda20ad5d3bccc0b523fb63d3b7c21b645b48c660360ccc6af

    SHA512

    fbefc8120ddfb2556197b3fe1d070d0097d9004e15f4e89295f82fcedabae59779d7988ee7956961ead7196b9c3737addcfe497a60707c92a565f8fbd7e892b8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    2bf9a5d15a3e65c2b227aad1940192e5

    SHA1

    0acc04ee115c43d46ebaf2ca1b2eb1138b75dacd

    SHA256

    f80237b93926d04f2ee79846af928bdfe646afc0925134c6dd098c35288d1006

    SHA512

    77743653a03ef9f6d52ac45eec481529a4b5eb77ba5c6d3658dff1afa52fdfc47b7bbd6b59023234958e346e84ccb411ecd468527107d097f5203c511aaca7e8

  • C:\Users\Admin\AppData\Local\Temp\znhyupf.log

    Filesize

    320B

    MD5

    3a79a4cf65bbbf6c30da6f6bcd9a08f5

    SHA1

    4d80a07c3170e1db4c3f920cd46887ae49f896d9

    SHA256

    16ac4d8db644ec4b68e3c9306fdc6889c34746c7116bd4a8efe5107211328ac1

    SHA512

    05c9fd45d4da1415a3095e24fd46c79449ae5a8dd50bf44256a5834e4b825167ee67c7751b47139163857946699c311f5e864ff6f15566d0ae3a3d6705bd5632

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1568-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1568-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1568-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1568-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1568-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1568-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1568-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1568-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1568-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2656-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2656-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB