Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 18:47

General

  • Target

    1d33f75d5d05a273b16add75f73037c64903066bd1b031bb491d7a0fbe3f4a12.exe

  • Size

    29KB

  • MD5

    83beab1cbfe422d7433ccc6d7ed54103

  • SHA1

    644f29a1f275a1e65d2ed4d2ff4f46d0854838ce

  • SHA256

    1d33f75d5d05a273b16add75f73037c64903066bd1b031bb491d7a0fbe3f4a12

  • SHA512

    19befdcde939a8a0f91ef809c009c3a23ae265dbc53b36f843e3786b0bad0071517db4bc8e9af7331376cbe7bbb2ac62fb622892aa49c959b18a888630eda5ef

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/xd:AEwVs+0jNDY1qi/qn

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1d33f75d5d05a273b16add75f73037c64903066bd1b031bb491d7a0fbe3f4a12.exe
    "C:\Users\Admin\AppData\Local\Temp\1d33f75d5d05a273b16add75f73037c64903066bd1b031bb491d7a0fbe3f4a12.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2036
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2156

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\sjN4knybix.log

    Filesize

    320B

    MD5

    4d55c43b32457881496d567086dfd141

    SHA1

    6ea6711e00939012cd803d8ba3a6657a5fd5fbbd

    SHA256

    c13a9b484b2cb9e2a47bb69017e631fe7baf12bbeafce295d06109366ecf9355

    SHA512

    bc6500f1cc92214c1f9f64ba58f4f6be7c48f581c8c1f7a2fdfe67c8c3db0f35a9a0202fc7265be6066baa0dca9285b27045d18ed493eeb916a52a161a48ee45

  • C:\Users\Admin\AppData\Local\Temp\tmpA7C7.tmp

    Filesize

    29KB

    MD5

    39e9222babc2ec6f550b178272d34395

    SHA1

    7170e61ff8f67e14168f9a8628d520f4e72f13f2

    SHA256

    f46e4eb21c36854ae034494aba4afbcbc762a093e8f59a9cfc4fa209a5f06c8b

    SHA512

    d9623aea92d80c462978eaee158753f40def1040b03eed1c65467b7fa4a3dfa055c3dbfa5a448013c4fba3786943f1fcf9341ba9ec05ff7a715cbaf03471497c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    421779e85c4f6841a0f1f56b223b802c

    SHA1

    ce64e402ff52eb9e58373ea2346592cd997c3db8

    SHA256

    9a8e3ad49ba7f6ed84e70a3dd301d9ddd7f1cfa6cc73e933ef614147f2f1eb06

    SHA512

    e1cea2b1d57febe7d1773297f878292cecc6b75a0edd6f2ea0328841c5d3109a404c776f01d3effc3ad5a2512510ea507f3220eea95fc8d88b0a19734607b7be

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2036-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2036-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2036-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2036-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2036-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2036-4-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2036-17-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2036-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2036-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2036-9-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2156-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2156-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB