Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    16-12-2024 05:42

General

  • Target

    63ceed707dcc8682cee502bd6c57dfd12bb8a747a165b30be4be08ed461ebb6fN.exe

  • Size

    28KB

  • MD5

    3e9e5c1ae6f88d2b06444eef4f00bec0

  • SHA1

    3d87fd0c582a284ac4cc476035ac8bc6f8bc8f75

  • SHA256

    63ceed707dcc8682cee502bd6c57dfd12bb8a747a165b30be4be08ed461ebb6f

  • SHA512

    721076cea64b1fcd8baf35721061c18e034439eb02ddd8e5ff32702bdf3dc633d18196ee022525090bba367be1e7601f19567a4123d3502cb1d0e1b2d30dc064

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNtnro:Dv8IRRdsxq1DjJcqfkro

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\63ceed707dcc8682cee502bd6c57dfd12bb8a747a165b30be4be08ed461ebb6fN.exe
    "C:\Users\Admin\AppData\Local\Temp\63ceed707dcc8682cee502bd6c57dfd12bb8a747a165b30be4be08ed461ebb6fN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2064
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2F1E.tmp

    Filesize

    28KB

    MD5

    a09549c8cacd1d5ce203207b43f208c1

    SHA1

    d46b3e65442fac294f248d595653e7d57b932ec1

    SHA256

    4a57f2a0c93a00035d87ed96405cfd614411821288727c484d10616d5f082eb1

    SHA512

    a06e4f1b496a0b5d666cb264e5aaae866727c998d3077000cb5dc07a4903574cf31fd4d0f3e583784cb61240d2c4df1db51efab8a99f6a716b422428daf1ae72

  • C:\Users\Admin\AppData\Local\Temp\tmp2F1F.tmp

    Filesize

    28KB

    MD5

    0e744588363b8f308cd2c8d97a5dedc3

    SHA1

    f5e5cc68edffa3081f4866f07b2f6faabc0be9cd

    SHA256

    017cabb310443a74913a3d3c0276033ce8c24dac85444b9d13d166edd4a6b49d

    SHA512

    419144dfdd7d4138ca494dd1363001e42975423534958463d3537ef9f9b35b8668a842e6379e6614fe79df28c4b3e43538bd643db7210b5d8e130c0855c506f9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    957419442527abf7d63b896ece3792ef

    SHA1

    b6f8213d3cb09cc305f89c5f38b364b2a2702b91

    SHA256

    17fac14b2c0eb5c5aaceb5e8e0ca9abce5093a675c9f219ebe3e1cdf35e1cf63

    SHA512

    1066a72890915998ff5aa36f84565ad6dd21f3b55455f21abab7f5ae489e7d81fce78736df62075350822e5f55e4495517ceacaab10ff097e59feea618e41d48

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/780-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/780-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2064-45-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2064-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2064-17-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2064-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2064-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2064-71-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2064-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2064-73-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2064-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2064-78-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB