Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 01:35

General

  • Target

    d46decb978f9903348a6a4daeb513a29a15880261f0216908e66f2ba33e57e68.exe

  • Size

    29KB

  • MD5

    9de1132223c03c81c214ef053294f296

  • SHA1

    93e9b8ec23d1170449d7064feb38e1e9d7b2bf0a

  • SHA256

    d46decb978f9903348a6a4daeb513a29a15880261f0216908e66f2ba33e57e68

  • SHA512

    904fcd09bba36fe92bd8ac8e50795519471ee1819c88b5234e692214d3d52c160f4d525c66a5ecdf50373bde217c94f83cce3c489dde7e861c440a386a1d2e36

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/khN:AEwVs+0jNDY1qi/qc3

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d46decb978f9903348a6a4daeb513a29a15880261f0216908e66f2ba33e57e68.exe
    "C:\Users\Admin\AppData\Local\Temp\d46decb978f9903348a6a4daeb513a29a15880261f0216908e66f2ba33e57e68.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2948

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBA6.tmp

    Filesize

    29KB

    MD5

    922de1954bf47dfa97b91a56fd03f0e0

    SHA1

    c692594d6b3621950a5a02be4f5eda036d15b286

    SHA256

    fe81959ec73e52d5c607f810f3fa71fb82dad11c14c95273f0689a638f1614e8

    SHA512

    01c19472a26e2e12f187277a0bdbc23686b966762bf071349a47be51ec1b56509447e130fe40a0c38ce99c9b638c5275ff619c34b7c1263c42dc18efeb911aec

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    02009b62a4dd2772230a5b8fca9c0630

    SHA1

    a11d693c473027171c519437eb6af0b308cc1ae2

    SHA256

    4be305378a2500189b2ef559e8a1e8e5864fb74dcd1b94d57687733f7461a70c

    SHA512

    c0cf3297372234245ba1efe6ea1dd69930baa3ce1be636b725c5f0d6dd32126abb1747d13e97503256e0349f70c3e9057f2b0b37cca9d0acd69909f0237c0a58

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2912-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2912-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2912-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2912-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2948-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2948-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB