Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 00:01

General

  • Target

    7732eb15f5a05fe28978c5756cd42e795efa4092a850bb3ed17f2f834b7e7eed.exe

  • Size

    29KB

  • MD5

    9eca1b514e9ad6aa0a7f5f441a316dcb

  • SHA1

    2199661de2a6629ff44d78f3197be023adee17cf

  • SHA256

    7732eb15f5a05fe28978c5756cd42e795efa4092a850bb3ed17f2f834b7e7eed

  • SHA512

    c780ae8f9a069907f5966a6caa7ba98b23e6a78b3e1f9dd2e3df4ef99f770faae9fc6e309d5f78b599a36034e40c0ff51bed4494b27340d000f52fb91a5cc8ed

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/2hQ:AEwVs+0jNDY1qi/qem

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7732eb15f5a05fe28978c5756cd42e795efa4092a850bb3ed17f2f834b7e7eed.exe
    "C:\Users\Admin\AppData\Local\Temp\7732eb15f5a05fe28978c5756cd42e795efa4092a850bb3ed17f2f834b7e7eed.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2892
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2688

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2A9C.tmp

    Filesize

    29KB

    MD5

    96af338dc36e31849e07fa2f90ffb017

    SHA1

    2bbb3882d5b388bd2c5ea93bddc774bac9ca8294

    SHA256

    3cb0596d72b1fc81ce585fbfd383c7d02f7d155c1e79d10b3e298dde22737f09

    SHA512

    962868e16925a098dafc1100a81c0b66c9c547ce80ffcfb882ee388cfae120297af7c4e43e35f0dd2834a7a306d4011b62df2cabe36f557083645e7f2d99cc72

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f70cc0f863c688436034a6fcaaec0508

    SHA1

    f2ed9378534e37675055964de5b1746196de8a10

    SHA256

    e25532fc6d2182764ffc9ea69587d8d802620ff8c57d8dbf777a239f4dae0c00

    SHA512

    39282ae55946820ce73718daec99d2dc11b6b8d07372fa3b89f2ca30708ae89e1720dd9f052904fa35c616827e24c498dd744f4b84a2dd73d982abca8648b917

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2688-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-92-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2688-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2892-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2892-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2892-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2892-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2892-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2892-86-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2892-91-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2892-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB