Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 02:38

General

  • Target

    b46ddae661ff0a6a9071f36725ece44d14689aa24f4476237a0d8c84c3e5e9f7.exe

  • Size

    29KB

  • MD5

    df454fec4a0b77165ff1a0d9ba16e419

  • SHA1

    768131fba17dd744d084efdf0fb169b6a39f38b7

  • SHA256

    b46ddae661ff0a6a9071f36725ece44d14689aa24f4476237a0d8c84c3e5e9f7

  • SHA512

    4b7e01d7b41d9dd1188c109fe5baa2ac86c09ad859febdc9315bbbed041ccf2d28f026db7ba6c88b61c83b307a545a9aac8a9c52fb25a2fd4a4ee0658917f633

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/iw:AEwVs+0jNDY1qi/qKw

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b46ddae661ff0a6a9071f36725ece44d14689aa24f4476237a0d8c84c3e5e9f7.exe
    "C:\Users\Admin\AppData\Local\Temp\b46ddae661ff0a6a9071f36725ece44d14689aa24f4476237a0d8c84c3e5e9f7.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2512
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFF38.tmp

    Filesize

    29KB

    MD5

    c7c84f21cd598a77e957581f8144138e

    SHA1

    d59674f7558a19142b4f28dc61205c89b07b2562

    SHA256

    98712ef8a16436e87b0be0e8a0bad1af8c1f03d820ebdf51fdb239573ec56ec4

    SHA512

    673ef543c8ebfe79db08032b54c135f79c635610e022f4932dc6098954f335d4a7b5a6677708dee092ab9d71e1b40bc829a0bc1caffef2b734bcc36d846f6f1a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    45ab440795a2709dfa9fed6edf7ec458

    SHA1

    885f397931d66720b835bb540b269acfc6251440

    SHA256

    04c8ecdf2bd7c0964851575d472277f7af31022964a97068449f071a95daaad3

    SHA512

    0e10a6dd6fc59d1a8900b924d3b8b8e95035ff6edab7a192d914a9df9fefec3754c37d19a7f36f6271d637cafb55913ea50717208687ec49b7bc0f656dd147ba

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2512-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2512-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2512-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2512-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2512-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2512-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2512-85-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2512-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2512-48-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2936-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB