Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 02:16

General

  • Target

    b29fa135113c71f1cbbb6d3da1c8466a7f065030a8de2703929552b9e1955ecd.exe

  • Size

    29KB

  • MD5

    6f4ae3f218b3f7c13f87180c477c6b26

  • SHA1

    ad98ce18e257f5cda62e824304a5d9585f0a3f09

  • SHA256

    b29fa135113c71f1cbbb6d3da1c8466a7f065030a8de2703929552b9e1955ecd

  • SHA512

    4011e41a50a67901e5402bfe39c2e11d388e21e5f0259d3440e3b4bad0a91954fb3df6fcd04110933a48accd87c7d177aad4dd9e6076d7e6026e348de66912d0

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/1:AEwVs+0jNDY1qi/qd

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b29fa135113c71f1cbbb6d3da1c8466a7f065030a8de2703929552b9e1955ecd.exe
    "C:\Users\Admin\AppData\Local\Temp\b29fa135113c71f1cbbb6d3da1c8466a7f065030a8de2703929552b9e1955ecd.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1616

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp6A3A.tmp

    Filesize

    29KB

    MD5

    bb63a7f13ae82b1ed163995e69196586

    SHA1

    114e031c84412d4807dfa9bd0f194fea3fa99012

    SHA256

    eb90416a39a0b904db5f32a079852b5dddf2bf4bd63fccc7cfe9557656039b9d

    SHA512

    835a2d49781e67b88c56b8bb58884f3a306833a598926fb1dd5968ce1748479cae3ac8f09fa69b12f1002d99cf03b670d7e1a55c7b3d6bf34f4e4c0dbc408eb1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    cd2848fb77d996e34f1f45cb04948b86

    SHA1

    5f36af0309cb4f393aba0fd240c7072fd748831d

    SHA256

    f6a18a93025d163fb9e5ca9469c40f29b33d8137eb981511239d15a70927b485

    SHA512

    a734d03f4aaed419755cc186416e2a225c868df20b78fcac7f90a77851634293e9fabd6afee58c5933c46a1816f6c28dc8d27785cd7d1488970d063ce1458f27

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1616-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1616-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB