Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2024 20:46

General

  • Target

    30a7639f74f4639a9f354a1ccd72b0ab81e2dd8384210208e3b8d119c2385e34.exe

  • Size

    29KB

  • MD5

    f7565462fae171e634bdd14275964ca9

  • SHA1

    7f9996b27ac7a118a3d9c7763db7b48cece6d79a

  • SHA256

    30a7639f74f4639a9f354a1ccd72b0ab81e2dd8384210208e3b8d119c2385e34

  • SHA512

    c8d99bd7bc6305395087069d94b4b740d6cd2974242184d672a33fa790a90661d3ea02ed9199f440a3569be833afdce7995e4cd5960cf016c719294af667c8da

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/I:AEwVs+0jNDY1qi/qA

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\30a7639f74f4639a9f354a1ccd72b0ab81e2dd8384210208e3b8d119c2385e34.exe
    "C:\Users\Admin\AppData\Local\Temp\30a7639f74f4639a9f354a1ccd72b0ab81e2dd8384210208e3b8d119c2385e34.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2260
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1780

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpD78D.tmp

    Filesize

    29KB

    MD5

    6b33cda429e87c0d39600dcde4107772

    SHA1

    a43f8f2cfa5945999d062ac8f915ef482412286e

    SHA256

    07058856c8cbcbbd333808c0bb80685d5fdc65f049c710a5cb84310d75eee7a5

    SHA512

    acdcaa64256bc48d08654c7c9c458b44d4f1898532419d4668042ed68c9e89dfd19b160dd2c5dbf77692fde9d203d07d2e25896ad51edfe2e461ba11e37b7b49

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    0c539c705454c8249e4042a5ec76fcc8

    SHA1

    f3381595b18269c095256adb8af4a3719ffb07a0

    SHA256

    91686fc0832da5e1cafc7d6b58815277e815c133aa13a6938c57fdb6a684ae12

    SHA512

    68bef8d257ebd5b1b99e10a4569d9d0b78754afe76c591517e12708734522597f385c0d8a9e9245e7fbcc61ecf8b52aca2d5385f3d4eacfa73c02a363ad43d5f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1780-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-94-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1780-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2260-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2260-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2260-86-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2260-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2260-88-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2260-16-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2260-93-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2260-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB