Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 23:48

General

  • Target

    760028c26751f8d7006ab277505c70ac6ea18af295e02c698ece69ae11aace30.exe

  • Size

    29KB

  • MD5

    a9b68e1edba064b8564b87dfcb119b5e

  • SHA1

    493be1533f23889c854215f1f967652d3be03f4b

  • SHA256

    760028c26751f8d7006ab277505c70ac6ea18af295e02c698ece69ae11aace30

  • SHA512

    f3d2c0e1d7565d03112f3f88518d62b60593c1d9589b8c1f1d316958ccfcc1fd9c2d4c20f5d055a80d7040b641c1947b2f99195377e06e2000fe1d837a46cf10

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/+hQ:AEwVs+0jNDY1qi/q2m

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\760028c26751f8d7006ab277505c70ac6ea18af295e02c698ece69ae11aace30.exe
    "C:\Users\Admin\AppData\Local\Temp\760028c26751f8d7006ab277505c70ac6ea18af295e02c698ece69ae11aace30.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2836
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5295.tmp

    Filesize

    29KB

    MD5

    3d080c4c73ccb54c7667a382f7b439ec

    SHA1

    2c88647713ef2ac10c5d4be402c021cf2edfdd99

    SHA256

    4adc5fd9b68025ea1a9ab73c5d4540ef1761d95e055b082946ed7d67ce2735b1

    SHA512

    ae2575db3d094d3a53a10d98f6be8c0623468ed25908a16ca16104de51736f6af44a402ad77fa2c180f243c16674a32e2dfe4c68c2005e29145396a571599d65

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b032feb101ad8134fd3b198f7d33a95e

    SHA1

    57e4cef8b77892254beed2bc505db18be2143074

    SHA256

    656e8830f1265b5708fa07d8b035da74049e1318cb82f147806bfba7fd43ac48

    SHA512

    e00ec16037f52e5674b6cc046ebac46de51ca337776306cb94d33030e72d5a971a9dedc84f816d0fc2a66db670a0ccd962e2ea9bc7fa09ce2f4e2603d03ad36c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2836-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-88-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3064-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3064-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB