Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 12:38

General

  • Target

    7014544ec053d21c7aa0ad076bb91dc34ce98ef6de1fe1b3393efeb36ec8e522.exe

  • Size

    29KB

  • MD5

    ccb9e8d3b4d3656dede8c109cec4c87c

  • SHA1

    b17ab6d5b0027b75def2ee02a7318ab4c5bc5d24

  • SHA256

    7014544ec053d21c7aa0ad076bb91dc34ce98ef6de1fe1b3393efeb36ec8e522

  • SHA512

    8919e456bf030a8d273236658f0bce9c6d073f2220529aed81abf7753b7e5486f091ad88fa95d169e1e9b448b9e8b49eab6203ce1231f49eb4568e5f7bf20de5

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/wh:AEwVs+0jNDY1qi/qK

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7014544ec053d21c7aa0ad076bb91dc34ce98ef6de1fe1b3393efeb36ec8e522.exe
    "C:\Users\Admin\AppData\Local\Temp\7014544ec053d21c7aa0ad076bb91dc34ce98ef6de1fe1b3393efeb36ec8e522.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\n5sBnguk.log

    Filesize

    320B

    MD5

    c4b2aa94c2c3e3109dada0e6379151f3

    SHA1

    45ba064796fb20160ad5354bad528841345cfad7

    SHA256

    57f8e3abea3d56bc9a97e941627c38b9a50ae195ec60f1913a1a0faa00e51a08

    SHA512

    c67754f88cec2f111e2611b0cb562e4caa87a8ce5a8318efa686a6febaeb644e186d3f9efc0645a279c8b0d22e2d102e584a71de4019c79a918fda5a6a5f1bee

  • C:\Users\Admin\AppData\Local\Temp\tmp8630.tmp

    Filesize

    29KB

    MD5

    98ec4eb179f6daa2d6b64674799bfad8

    SHA1

    d5553d53e0e0537d3b7d44437cc9213dbcb6d864

    SHA256

    b2dd5b0c7c039b4294ef849e2e01d9d8458f25aed5065408379edf85ef9d9628

    SHA512

    dbe2e594826210bbfc29b6aa3a92cfc49dc06d18f91813cd72a740cb5d7ecafbc5e641d69076ad894ab5577028df369dd8997220e2470df90d2e9a56fee66ea1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    fb377b8473cd0ee2cc71a73cfb241117

    SHA1

    46176fdf9bdd1a5f31b86f41be6feeaefcb2d9d6

    SHA256

    1ba551c19d24f0ce0a09d9ce70a5de469ad30c534a66cdb9a984cbd038a917fb

    SHA512

    f4b5df552adbe8b78e7c77207cbb3e342c88af304d2bf262e89dca745f0ae15726d52e486e91c28517c2c0ff7b148189cebf71e15cf13bc1138179bc0d55fb77

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2676-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2676-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-89-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB