Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-12-2024 16:38

General

  • Target

    7413d1ddc3c84380ee1182aa555384b18ddb8a93d69693597c7cc8b8a760da8e.exe

  • Size

    29KB

  • MD5

    93c8cd37ddc900cdad9e54ceb753119c

  • SHA1

    7ec3276fd5d93c0a36c02771b20ea4cde0bd9475

  • SHA256

    7413d1ddc3c84380ee1182aa555384b18ddb8a93d69693597c7cc8b8a760da8e

  • SHA512

    4c4c5db357bc3f19733e9584caafc6fd74d8c5bce9c623b74227d3e11194c8ce84581b963c492fb4b1bf404368a76ccbc6be3ddb6eb189f0695f6dd67c34c84b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/rhn:AEwVs+0jNDY1qi/qDd

Malware Config

Signatures

  • Detects MyDoom family 2 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 18 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7413d1ddc3c84380ee1182aa555384b18ddb8a93d69693597c7cc8b8a760da8e.exe
    "C:\Users\Admin\AppData\Local\Temp\7413d1ddc3c84380ee1182aa555384b18ddb8a93d69693597c7cc8b8a760da8e.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2324
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3324

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4260.tmp

    Filesize

    29KB

    MD5

    f2c4131dd451de638b68b44714272ba9

    SHA1

    d5a45e324c0b8684949b68c78cf41f5f35801cba

    SHA256

    3441b7a68d52c545109fb8ca30bef729f10ad5d9b4820e51521035d7d589996f

    SHA512

    377fec742a7499d965b81f0e12d5005eda66c64c229e6b57fdf8d6cb6cd8e7703930e0e811580efbfca7c55d0c6093dc55560d48bbdc8e327678e06b3734de2e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b505430921ed67d261e9ef92ac068054

    SHA1

    15a63989f816f6f974104b3ba7da6555cf43b59f

    SHA256

    e40c874343fe7cc2a004a1f0f15a9af8dd8eec93508bfedbcaafe041ebebf8e6

    SHA512

    c7a17c26b81786ab58a2f838cc507c6f8c57c140992dd610813b92fe128b4f564a72f5cd4df666760aa2dd3c11b41543b3b3fa8caf632746764443f0750c2510

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2324-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2324-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2324-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3324-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3324-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB