Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 21:19

General

  • Target

    2c847c84b3227545363998f2dd4f6460207da67ddfedcf5291630e69e4922d52.exe

  • Size

    29KB

  • MD5

    14cc9680db1fa5a458831c8843c5f787

  • SHA1

    bee2b9f7f57e9673af2c1dd6e93408bf0da4397c

  • SHA256

    2c847c84b3227545363998f2dd4f6460207da67ddfedcf5291630e69e4922d52

  • SHA512

    a226fe1a63198e9462a9d1dc60dc0b35c91f5d199e250c4481f8f4a6a57e1204b0ac0102c499b3040fcff677009d46ac27a02c9864a70321d19b1432147a9c4f

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/2:AEwVs+0jNDY1qi/qu

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2c847c84b3227545363998f2dd4f6460207da67ddfedcf5291630e69e4922d52.exe
    "C:\Users\Admin\AppData\Local\Temp\2c847c84b3227545363998f2dd4f6460207da67ddfedcf5291630e69e4922d52.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2708

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC04.tmp

    Filesize

    29KB

    MD5

    9cd4c38be2dd5184583a61de8a2667da

    SHA1

    643852fcbd7db21b01bbb0434a4b09e75ddfadb3

    SHA256

    7bff1bb14329a07015ac3eab7ac2ac3495b0cde3640b6a04243c282accfc1372

    SHA512

    8a861f6880a84109d3bf4907827e8f8cdba15abba064524e4abc90ba9fbc3a7bd8ee1f7ae2d888eb5a810ba1cff5ca8b39f89c11f24295766c96b5f9dfa7910a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    5c45a7800d2d9160133b04925e592454

    SHA1

    9755cb82c3f662591811797874e6ef01a74d4422

    SHA256

    9e3d37b78a43c006bede37cb514924bad8d537bfcc743e46c7294037f2e73137

    SHA512

    c5a9a452f842d2b4bc5d314700a4a54c87f6380b2b2a3cf52a1f600e88e15202aa6ef0a2fc7ef59e99c4489226c5f2a82d661960a5730490cfdbc75a2c0ef400

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2316-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2316-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-89-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2316-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2316-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2708-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2708-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB