Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-12-2024 06:09

General

  • Target

    e2f747c9b03a1ded1e5b330298b32cede07580793414a2b5623220ff3437f709.exe

  • Size

    29KB

  • MD5

    8f6bf36e0d709ec2bdb3ccae1a2c9f21

  • SHA1

    f8bffc1940e726e80362e866821d097660d0c260

  • SHA256

    e2f747c9b03a1ded1e5b330298b32cede07580793414a2b5623220ff3437f709

  • SHA512

    ba7b2b2b42ae14089524daed696c3a9eea69f6ec12de021e776b9a7ea42b3c8050bc144b7627a9a8d76f6e7a9c820ab9958f1f5ca17e53d4f86092b9507cbdc2

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/M:AEwVs+0jNDY1qi/q0

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e2f747c9b03a1ded1e5b330298b32cede07580793414a2b5623220ff3437f709.exe
    "C:\Users\Admin\AppData\Local\Temp\e2f747c9b03a1ded1e5b330298b32cede07580793414a2b5623220ff3437f709.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp9EB1.tmp

    Filesize

    29KB

    MD5

    febf08e30f3cffb3c06184bc93ebd00a

    SHA1

    20b81ba45425efd1865ec4e785610133b7bff8de

    SHA256

    ccb18a346b54c6fe76d6884ad51d796e04285fe6d5c66258b97b0a5a76c91519

    SHA512

    7f59759bb186eb6f97eb9d666f5b782aa559a9f34ba75fbd7319df5792e5e9f237aecf5276b92c7d077b1af8d378afd9310f4534f7ebea40b47ed50fc668d851

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    791b9f44a386e7f1b7099c9903f7cb8d

    SHA1

    69d62b003c789b81065fa3bd0fea5deb85434bd2

    SHA256

    d890e165a1261aea03f8a405d5419afb6ffe55008786bdc87c3ec84a82950789

    SHA512

    6cf85c92b7d14fb631d2fd2c13ef612bf675260385f1728e54d04f2a0f5b0cc8e5c1365fba3f34b11511988f0efc117b9894a12d30043bc4086cf17aac89adbb

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1448-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1448-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1448-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1448-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1448-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2496-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2496-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB