Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 22:50

General

  • Target

    7cffbc791ffba1b3777a1ebdc0ebec20c50d290cc5cb6e2efed3181ce5da6795.exe

  • Size

    29KB

  • MD5

    95696ae7d1f12e2d8fa244b66ea4d63d

  • SHA1

    d1edfceaf6e71e7df5477252a8de1d5cd21f2309

  • SHA256

    7cffbc791ffba1b3777a1ebdc0ebec20c50d290cc5cb6e2efed3181ce5da6795

  • SHA512

    de29a60f647b3751f9decef6d6d3b66ed1da9241be5ef895130f63b3a5f7c1bbc048cce5a93ac368297de915f29a7960b247b6a1c9a54f91d1af030c9115f8dd

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Gx:AEwVs+0jNDY1qi/qux

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7cffbc791ffba1b3777a1ebdc0ebec20c50d290cc5cb6e2efed3181ce5da6795.exe
    "C:\Users\Admin\AppData\Local\Temp\7cffbc791ffba1b3777a1ebdc0ebec20c50d290cc5cb6e2efed3181ce5da6795.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2204
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDB34.tmp

    Filesize

    29KB

    MD5

    cbcc700f2bfb0371ff0beeb103db609b

    SHA1

    3cc6c1b8c526adb2a3daca6d21f9a7682e1e705e

    SHA256

    455d69531193c65b335f915aa7b12a85eaefd5ab93c248a4d5865d27207ba9d9

    SHA512

    074237e19381ae785302c8aed488c3c11f89f9586171fc8251fc5eb27d40b2529d5ca9d792ee310f078ca852f1d53fb6f9e5f8ccd050971e3a59f35ca70d1502

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    1577a4b05a913d8599b0c21af3374abd

    SHA1

    5145257827c8e72dc02e1f5ad547924f649adba6

    SHA256

    edb786f0e24743b41a58ac4307bf4762799fe608713345892428d458fe258574

    SHA512

    983a368bf9b786ceb9ed3d9f7f25afaaf5a9b94ca8ba16b6015ff0282e6250b129843ed3a4d05a7e641c70c6860eab4a13b02f68d1787893e6193ffe204140c4

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1720-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2204-48-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2204-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2204-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2204-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2204-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2204-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2204-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2204-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2204-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB