Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 21:28

General

  • Target

    3cdf5557c2b0fbd2ee46cb2adedce8a4153b826929004c33dc467ea754c09149.exe

  • Size

    29KB

  • MD5

    ec5976460c125fc7e33a20c32323b3d7

  • SHA1

    1021126ca72da731989103c6c4264dcc39d12989

  • SHA256

    3cdf5557c2b0fbd2ee46cb2adedce8a4153b826929004c33dc467ea754c09149

  • SHA512

    5914e1e11cb2feb41f0893e80be52bbac6687dfc584d9b8c2d3919dd5ba285d31e9dd7c59442dcd623a2d408e117d6255e56288ca4ba5e2e26d4df1ddf10b589

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/GhQ:AEwVs+0jNDY1qi/qum

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3cdf5557c2b0fbd2ee46cb2adedce8a4153b826929004c33dc467ea754c09149.exe
    "C:\Users\Admin\AppData\Local\Temp\3cdf5557c2b0fbd2ee46cb2adedce8a4153b826929004c33dc467ea754c09149.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1668

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2780.tmp

    Filesize

    29KB

    MD5

    83c638df9a3360181c320cd8631787c7

    SHA1

    50c059744a6e9c3246d9b83f125ac94adc9266a3

    SHA256

    e2f7a35c544a92d7f22c6b8f89014d0c6afa92d6f0643168ef09687d039009b2

    SHA512

    728088fcd7ae792947cc996548e11e61a6541447bea82e5a6315933f8138dc9c997859666b3f2ba69eec01cc24286a9a9ba51dfe34ac1f6d6fb6ae605f547d9c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    4044c77805320f84c40bb2437cb843a3

    SHA1

    b8530c900b97752df8e6f78545bfdc5bc7a540a3

    SHA256

    15e171a88b051f17e36057469979173d30b3d6c767c90cad132f33247d2a3a8f

    SHA512

    58da361b088ca8d06dc395ba01b9acbd4f06ff49fdc8e0a57b46e5be7be40af007ea1ea7da9b1bbf12ceaf2f12457d49916f373d55ed797a3393b33e347c74c3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1668-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1668-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2316-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2316-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2316-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB