Resubmissions

11-01-2025 00:23

250111-apmtxsvlav 10

11-01-2025 00:18

250111-al175svjhz 10

Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    11-01-2025 00:23

General

  • Target

    cfa325c1254aa7ef8b59d08534d7fe27ba83903c3a8b496c2627bdc42e4f3282.exe

  • Size

    29KB

  • MD5

    9f170512dc6da064ce71a341bfbbf8c4

  • SHA1

    3e83ca96bf203c9e57e728bddb35ed302e38d8f9

  • SHA256

    cfa325c1254aa7ef8b59d08534d7fe27ba83903c3a8b496c2627bdc42e4f3282

  • SHA512

    2e9dd62506a74c83fe39297230775045dee1efcb29651a1105729999a97f7a8073b21486b1ae6ee27f49549f9d367ab64368388692095207eabb604fb4804be7

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Ehj:AEwVs+0jNDY1qi/q8x

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cfa325c1254aa7ef8b59d08534d7fe27ba83903c3a8b496c2627bdc42e4f3282.exe
    "C:\Users\Admin\AppData\Local\Temp\cfa325c1254aa7ef8b59d08534d7fe27ba83903c3a8b496c2627bdc42e4f3282.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2104
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2008

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF27C.tmp

    Filesize

    29KB

    MD5

    d14011e49d3d80709df9856f1a22cf0f

    SHA1

    26cbc606b455ece65b90c499651afdfc8349b065

    SHA256

    97dfccf52fbd98e7cf0a175f93297344a9f0d91fca65e8573055896fbf9dad9a

    SHA512

    462e91850a560827e16051781182042ac93f9c989bb2e57b7746006328a55a33bf6a3f7992e68b30f7929b942e8247c4ac3c9d4b19e51a0e96ddee3e15e424f6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    32c7685dbd7744fe7122445c5bde0d39

    SHA1

    9fb47eef82fa3173a6e17d9789ea03b52b6c3735

    SHA256

    c2180e957128d32a43454d559ead3d53ac4f30b52acfbbc4e7be7f7dcf37c0b7

    SHA512

    18bc14275679878451657db11eb3b5735042327cff9e2afa24fada7e5a062aeb35af16b37deeef9683b3254022dcbb317b53b4a3a718559550884daf2e612059

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2008-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2008-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2104-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2104-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2104-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2104-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2104-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2104-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2104-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2104-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB