Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 18:59

General

  • Target

    29b64410c541053c37a911864507ddb08a541b9ec08c41d95c990032a04e61bc.exe

  • Size

    29KB

  • MD5

    c44245453ddd998629428d5c8499aaa0

  • SHA1

    c808ad47a9b2216194d9827f28142df2e96aff36

  • SHA256

    29b64410c541053c37a911864507ddb08a541b9ec08c41d95c990032a04e61bc

  • SHA512

    31fce69520636fe588c0325e59b34d903f78c478e808d1c8d0b4c74625701ab460a633e236eb51dd8dd0fe598722e4d453d4d7c1c65f60fdb9229d5f2113c82b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Ya:AEwVs+0jNDY1qi/q7

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\29b64410c541053c37a911864507ddb08a541b9ec08c41d95c990032a04e61bc.exe
    "C:\Users\Admin\AppData\Local\Temp\29b64410c541053c37a911864507ddb08a541b9ec08c41d95c990032a04e61bc.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2560

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFFE2.tmp

    Filesize

    29KB

    MD5

    0d85873719a39784556d4aa582da96df

    SHA1

    6423afee152c767ab39fd0b4881c4f8f1d3a2d11

    SHA256

    8855f0409fe739ef47c0007fb40702a8af2943fb1a9b260a3bf26a8c9f9389ae

    SHA512

    070007307ba43980f576bc92289d86469199c5c2e6083a4243c9ccdcee6b7e9bf8b69d59305ccd8b25f846adb1ff922a424b5b5da468994e6a4c5a2a06f98a05

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    45649ea6d0d372ef95efa8b4c13081af

    SHA1

    c6600af041ed444164cacb1870be65601a58e506

    SHA256

    764105d1475889c0fe6a5fa0a2cd91d2cec1ed8918a3c126748ffc1442b07dcc

    SHA512

    8b021c3765972d9f2f51bfd3de78f2e979cb16c232f7cf52cef3b64bff83b69ccbee6fe2550be05494a0bdfe7e895d9134b6a30a92810250eb4c9c5573a549cb

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2012-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2012-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2012-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2012-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2012-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2012-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2012-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2012-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2012-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2012-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2560-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2560-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB