Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 20:59

General

  • Target

    2acd0e67a9d419e33679a29044aab341e38e99b14ddf82c5121f84f85278c5d2.exe

  • Size

    29KB

  • MD5

    46f3448f8761f2d40f66744936665055

  • SHA1

    cfd057e4c7ae42b6c3109411bfc98cfa1914c0f0

  • SHA256

    2acd0e67a9d419e33679a29044aab341e38e99b14ddf82c5121f84f85278c5d2

  • SHA512

    e11335e5600689c318349f2d5a25a7cdc9ce27a7e8e51810d4c0b710c18d919900e8cc6fa8bb85cfc1dc943be4163fd8758b27a02350a6264ec5490d0e89b7d4

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/+:AEwVs+0jNDY1qi/q2

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2acd0e67a9d419e33679a29044aab341e38e99b14ddf82c5121f84f85278c5d2.exe
    "C:\Users\Admin\AppData\Local\Temp\2acd0e67a9d419e33679a29044aab341e38e99b14ddf82c5121f84f85278c5d2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2088

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp738D.tmp

    Filesize

    29KB

    MD5

    5f93a65a12a88edddb00e38c3c2c4553

    SHA1

    16e51e935bc878be2f331e59030fc5029720b6c7

    SHA256

    8f24f35c1a253753206719dfe60d0248621f4dfe1e10a6c5b569a21962086f2d

    SHA512

    c6a34634da831beaeac807b3dca83179e45211c7df4b10d0b67fe225ab356b827b3b94bfa578005f774173e9018c38183b9caf9b76a76bd54ac301e87bb96b70

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    c47401b3bd3c04e9e6afccd6723a34a3

    SHA1

    130075cd903cad668da569076971c72b5af512db

    SHA256

    4698a0e38c6d89e066521b3505d8a746194d3d665fd9fcdaa8db411d899a9d6c

    SHA512

    ec21a969520d2fa43764991864be495c7dbd113879aefc4b0d65d43930656103d59a65a5a6b17933be7c319d4ada9311b75917ddbab4107e86d32951390a9d77

  • C:\Users\Admin\AppData\Local\Temp\zjg9emFVcj.log

    Filesize

    320B

    MD5

    4fa3067315aac5e0e7f50c1b64619dc5

    SHA1

    44e25daa2fc30c3580822924f50a3a31534e801f

    SHA256

    39b789fd9d6330d174252e2947a9adc764f18501c59f6a6f5bcffbc482c8330d

    SHA512

    02786de6bcf0adcf99a298bf4f5e0b46522336a342498a63399dfa58a8550a9f0a57cbdd6bbc3941cb0b450643403df24964008746af73115e336d5c3bf857bc

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2088-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2088-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2408-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2408-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2408-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-86-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB