Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 00:19

General

  • Target

    487009b2a9514644d0280e5dd122b25ffb1e0851670c5f39e99cfb4289523030.exe

  • Size

    29KB

  • MD5

    e52311adfd659fe974aa9442ede3cf27

  • SHA1

    c234cb8f53db22a8a236c47acd64b9a6a83c52fe

  • SHA256

    487009b2a9514644d0280e5dd122b25ffb1e0851670c5f39e99cfb4289523030

  • SHA512

    601f6b49afd10606a413a496de6b1588b87af239d505a1bf40e5efbf061e58507f265d85b09f7eeeb820abfcd148a6e525d51503e72255fc3879320d40ac8e9c

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/uhz:AEwVs+0jNDY1qi/q2B

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\487009b2a9514644d0280e5dd122b25ffb1e0851670c5f39e99cfb4289523030.exe
    "C:\Users\Admin\AppData\Local\Temp\487009b2a9514644d0280e5dd122b25ffb1e0851670c5f39e99cfb4289523030.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:800
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1628

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFA1A.tmp

    Filesize

    29KB

    MD5

    028c2a9a160b51c8441b519d29d5fce5

    SHA1

    b346fb2e89fb2aa3462995072a331f1f811e8ba3

    SHA256

    e1206d010e8f1867f6071e28703b5bfd9e43fc942696ef9ec06d8439f08f479b

    SHA512

    6e28a3c50527a13b7365adb3063b64ca2d8dbe5e81197c438fe7ebfe46f7a3553cae638158a8c747e34fdd12b3ef71842785673ee0bacd50607f6875dcd1acd2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b83b2de8be38b30dd1e28194cda53bcb

    SHA1

    cfac4a7e528e7222bdd51eedc5ab91376c13e101

    SHA256

    ecdc309f26565493bbae9face78e74fdf9557731b6beadf613cfc34371314aa3

    SHA512

    fc77547b196da358cf6befe9a12d4f054e373c5a4507f62811e87925fc439d0d6c826183279227e6a7ef494cd357a39c91935b463305a421d8972b5cab21c82a

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/800-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/800-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/800-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/800-8-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/800-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/800-18-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/800-19-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/800-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1628-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1628-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB