Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 02:34

General

  • Target

    5b0f24795df807b9622bf8c1ac58c39f6f41e9dcf5c436ba2c142d8dcad33360.exe

  • Size

    29KB

  • MD5

    c0bb924901fbe2847c88252787d4d788

  • SHA1

    25d549572a7f3197e20b61fcce2cf9ab7802fca5

  • SHA256

    5b0f24795df807b9622bf8c1ac58c39f6f41e9dcf5c436ba2c142d8dcad33360

  • SHA512

    2f1c8e8ca156fa18fbaa1b110da938f96d787a78ff2e28ec90fe00a88885faab2fd3a4389ffd1cbc5c1aa5c3f24021ad8c70fd1d187698e6ec694e488f85ab52

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/LU:AEwVs+0jNDY1qi/q4

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5b0f24795df807b9622bf8c1ac58c39f6f41e9dcf5c436ba2c142d8dcad33360.exe
    "C:\Users\Admin\AppData\Local\Temp\5b0f24795df807b9622bf8c1ac58c39f6f41e9dcf5c436ba2c142d8dcad33360.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1184

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA3EF.tmp

    Filesize

    29KB

    MD5

    70eef595137713d1cf638bf968526839

    SHA1

    b282001039dbd0d14f5d6864aab0b3a00fd31395

    SHA256

    f6b808f70e40a439c1cb68e41fd935322f5aac4f5f6f0f6ad7ff00db1e34bc48

    SHA512

    095a34acc3cf49ec092a77826dc04aafac17892809b02ac00c433bdb2769beb4be3ff72898e4fc63230f8b77a9857d3cc8cfd07357459f87d77523f923c737b8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    c5c288db62584112bc01d99bf0ac7484

    SHA1

    03e4558d5bb6129b9f0cecdb07a08fcc0c3142c3

    SHA256

    e7784353511f6895ad3eb30e902b386ff0723669e1b271ed366f2b431a89dc12

    SHA512

    13b8be6ea26b5bec9617adc0c949c5e8c9e71a249f90fa05f37d89a6ef612b956729d87257ea5fe45de1bd5ba61f88e6dc238f2ec99e1adb80843cefabdd5a3e

  • C:\Users\Admin\AppData\Local\Temp\znhyupf.log

    Filesize

    320B

    MD5

    967ba6a941d9a7cf5a5b74ac035bcf05

    SHA1

    edbee8b6aadda87896e98657773c70682a3bc2eb

    SHA256

    bea0340dd823e98940bb42e24d96950c1e1bd88898e1676a3a379ee24b5bb9f3

    SHA512

    ab9fada464a49b4e33d2c37c687919fe69a71f419264484756be81bf29ce2e3e72de4839dd4fc3bfd2d572ed9de4e785c29f7bc6e5d6f68c98557c25d03b4ef5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1184-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1184-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2292-31-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2292-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2292-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2292-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2292-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2292-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2292-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2292-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2292-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB