Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    29-12-2024 21:04

General

  • Target

    2acd0e67a9d419e33679a29044aab341e38e99b14ddf82c5121f84f85278c5d2.exe

  • Size

    29KB

  • MD5

    46f3448f8761f2d40f66744936665055

  • SHA1

    cfd057e4c7ae42b6c3109411bfc98cfa1914c0f0

  • SHA256

    2acd0e67a9d419e33679a29044aab341e38e99b14ddf82c5121f84f85278c5d2

  • SHA512

    e11335e5600689c318349f2d5a25a7cdc9ce27a7e8e51810d4c0b710c18d919900e8cc6fa8bb85cfc1dc943be4163fd8758b27a02350a6264ec5490d0e89b7d4

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/+:AEwVs+0jNDY1qi/q2

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2acd0e67a9d419e33679a29044aab341e38e99b14ddf82c5121f84f85278c5d2.exe
    "C:\Users\Admin\AppData\Local\Temp\2acd0e67a9d419e33679a29044aab341e38e99b14ddf82c5121f84f85278c5d2.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2800
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\mnpNka.log

    Filesize

    320B

    MD5

    237058e3a4817ef7323acf97799b0cfc

    SHA1

    c2410880e58ff5fcb32ad878e6e631a3645e7c80

    SHA256

    f20f36082fb81927de93dc55e60a0f06622c147adefce9b2fe665f93026d873b

    SHA512

    2b00de71423b5cd65ce253dc053522b973081876eff752e65a9c398725d828747dda495e3538bb0e4094acbc02166775a6ac41af38f2c31813dc10ccba651ca4

  • C:\Users\Admin\AppData\Local\Temp\tmpE2D2.tmp

    Filesize

    29KB

    MD5

    b77ec4f6bc5abc0339000426986a3398

    SHA1

    49aedbfffe6a939d0634f589754cb501d14ae4d0

    SHA256

    4c7efb7726293a8c3ab731c7c6e71df927f1712989e5a50c1ceeb9ea0e5842cb

    SHA512

    51b3be405333284ca2e3c9c37f150a21d744f27e661fdd0d3c9dfc7d577eb01f322f4a4a01c0a1fa70c77daa19567569d5e2c856e85d9541805c5badd4a8ca48

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    c37d92c9ddef3b9c46772a3645186184

    SHA1

    02e6bb00c72debe2180a7a24481bedc1d7cf0786

    SHA256

    26cb4adbe210f9281bf21cc9474660bee9f9f8461585928239774c71407da2a5

    SHA512

    f43538428a94656fb8098fc90b77d4cb352ab4601872185510f76319d59f0e90caa2f6255b1f9f2e621d45e097459116a1746633e22626ade963ec61263128a3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2800-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2800-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2800-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2800-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2800-85-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2800-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2800-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2800-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2800-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2872-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2872-93-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB