Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 12:31

General

  • Target

    7014544ec053d21c7aa0ad076bb91dc34ce98ef6de1fe1b3393efeb36ec8e522.exe

  • Size

    29KB

  • MD5

    ccb9e8d3b4d3656dede8c109cec4c87c

  • SHA1

    b17ab6d5b0027b75def2ee02a7318ab4c5bc5d24

  • SHA256

    7014544ec053d21c7aa0ad076bb91dc34ce98ef6de1fe1b3393efeb36ec8e522

  • SHA512

    8919e456bf030a8d273236658f0bce9c6d073f2220529aed81abf7753b7e5486f091ad88fa95d169e1e9b448b9e8b49eab6203ce1231f49eb4568e5f7bf20de5

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/wh:AEwVs+0jNDY1qi/qK

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7014544ec053d21c7aa0ad076bb91dc34ce98ef6de1fe1b3393efeb36ec8e522.exe
    "C:\Users\Admin\AppData\Local\Temp\7014544ec053d21c7aa0ad076bb91dc34ce98ef6de1fe1b3393efeb36ec8e522.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1528
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\sjN4knybix.log

    Filesize

    320B

    MD5

    8023a6b86654283ac6f04552352593fc

    SHA1

    4ead756c478d2f1f30f1772ca295502287de2dd8

    SHA256

    e90142c75606c21dbf2c341ffcc8cb4e57823702027964e4d8104da1bae8e52f

    SHA512

    6836955b82458ec1ce6c30c0bcafe103bad0baffad84610c1ea38b1731505e8600460352dfcec32842ddc2d5214f783bf5cc6c9c2b6b5e97accf05c2dacc5765

  • C:\Users\Admin\AppData\Local\Temp\tmp9D0C.tmp

    Filesize

    29KB

    MD5

    9e0c3c6fd98cac9dc6f9ad2f4e164d95

    SHA1

    510b0bf8ea1d5907203b4c67e24301fea0194f1a

    SHA256

    32c7f6a93d724b5bd3d44f45188085c3c498e16fdaa016609c3cdf54732f513e

    SHA512

    7df22a19e2daf7e1bc81e47818d8bdc2711db98451a7dda1a9668e048f6aa9a8b2ea05309b953dc3792d62374ab2e3a0d1a9712112d35a35f8752b6ca9f42b65

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    63693e1f6f88ef08b23802e2cdc769dc

    SHA1

    685879110dfe84ff01821bd9e4840b61cd3cd56f

    SHA256

    2856c072765192b862ee57e09aad6b9622fd8f3f7bfd9d3e9d69627d736ab8ea

    SHA512

    9fea441c024912fc6e1762dff63c4cfb960853a8c38901a7646f0a05cc283a9f27bc26ebde3f6b65e8dc005b28a2ba71c9bc499185d40465ce6383df6d46c6c8

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1528-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1528-17-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/1528-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1528-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1528-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/1528-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1528-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1528-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/1528-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1528-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1528-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1664-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB