Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 04:08

General

  • Target

    f7b441accc13731db1019c59247ef2ccc91abe8d9dd443ad9384389ac2c6d8a9.exe

  • Size

    29KB

  • MD5

    a104d3824fbca305dc006b746734d6f2

  • SHA1

    ce65a0b81e7e94303beb2d7eeb3fa0ba0d4417dd

  • SHA256

    f7b441accc13731db1019c59247ef2ccc91abe8d9dd443ad9384389ac2c6d8a9

  • SHA512

    0fad564952eecef87703c7e8abff6c227ef8472c780595efaf988bd64ae447eaf464a2c8ce8c66458acca79895116011dd9b469dc975f38ffe5e047509cfaa4f

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/B2:AEwVs+0jNDY1qi/q8

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f7b441accc13731db1019c59247ef2ccc91abe8d9dd443ad9384389ac2c6d8a9.exe
    "C:\Users\Admin\AppData\Local\Temp\f7b441accc13731db1019c59247ef2ccc91abe8d9dd443ad9384389ac2c6d8a9.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2108

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp3F73.tmp

    Filesize

    29KB

    MD5

    9a53a914f2a14815704f996e3ccbccd1

    SHA1

    608b3e0044182878e886fc37abac6565ee322563

    SHA256

    102d20937d359c9aa23a01f85d256ed2ab6dd42dcaece3d22e8edd801ed47b3c

    SHA512

    c00278977a6d03285a1d499b919960c891f92a18584d8c76e5b9ce355bd6aed39e48704f53e2a746eb13fa4adbb147cd93e11b7cc72b299808926ae5983f8a91

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    7a7232f9a97c024d5bed28fa27508864

    SHA1

    742dcfe10e7ea07750b367b4eb92fea68ada5418

    SHA256

    6383c01f792b363eafcfca68d4a681124d181ab5cd97726eed67a5928fce7205

    SHA512

    cc0c51a52cdc77286be3b8ea553ac2045efd29d3af253b42e9b814cb68d7e3ceabfb8602bea3d171a810b56a7a711512e3ca288f676dadef9cac89b706292c4a

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2108-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2108-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2420-48-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2420-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2420-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB