Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 20:18

General

  • Target

    4808aa5ba884eb78560621624c469a5796b9891a2497fd202850e232d6b21746.exe

  • Size

    29KB

  • MD5

    b0cadd95adbcc986cbb0262e4a2cf565

  • SHA1

    c9adfc0152bfbfd93386d4083a13bf50079308bb

  • SHA256

    4808aa5ba884eb78560621624c469a5796b9891a2497fd202850e232d6b21746

  • SHA512

    5db1fada7f7de29e1dd8f71bedb6fb9e3b96adcd3241b03b021e8ccd99a5f8eb8f10f300e62ddc1b8d85aeb7997d762855009f1a3d994847229c33554303e1c1

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/ou8:AEwVs+0jNDY1qi/qw

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4808aa5ba884eb78560621624c469a5796b9891a2497fd202850e232d6b21746.exe
    "C:\Users\Admin\AppData\Local\Temp\4808aa5ba884eb78560621624c469a5796b9891a2497fd202850e232d6b21746.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2876
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC1B9.tmp

    Filesize

    29KB

    MD5

    ffb29f2b06ad62e17672977f1e5f88d2

    SHA1

    57688c4511ad4ffeda58494aef64010f626f128d

    SHA256

    2c476fcb42b66732dfbbb44e769be825f8c11784ae4e8e937823747d8c0c7d99

    SHA512

    434c9cb0944fb49585f6540ce318d5924599351cbe42d2424030f1e41f83487a1b4f31731d9ceef0775a2cae5b93a2232a6655cf9d4305ff6967f6085652cb9c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    f437567a223c1efadfe36e3cbc4b23cc

    SHA1

    882ab35d961738e6427ad1e4f48d26b5e21d3789

    SHA256

    2beddc82b411ad7645a6254b9f6dc9672331fccfabf18e8e85d772765e86f795

    SHA512

    433c60df3803c7e312c340aa991096e45aa444502cd63024a818238afc4a403bff5c536abbdb829284ec4a94aaf3227699caf1d37dbb93aa81e780edc1cc3d41

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2876-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2876-16-0x00000000001C0000-0x00000000001C8000-memory.dmp

    Filesize

    32KB

  • memory/2876-47-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2876-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2876-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2876-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2876-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2876-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2876-3-0x00000000001C0000-0x00000000001C8000-memory.dmp

    Filesize

    32KB

  • memory/2876-52-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2876-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2936-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2936-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB