Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    21-01-2025 02:29

General

  • Target

    2992b6c7a83db8c05446ad9df46e6dd9a3ead6094c0c2216ee38141257981ccc.exe

  • Size

    29KB

  • MD5

    677931a9063ded6f27d625a489f67f15

  • SHA1

    783ccd22002170ff767b7c724b25dc59b5701bdf

  • SHA256

    2992b6c7a83db8c05446ad9df46e6dd9a3ead6094c0c2216ee38141257981ccc

  • SHA512

    4145f5d8dce9123214b2a28b83999c4cf43b361d04f6db50f61c838a4c147f514043a6422621d8149ccb7ad0347abe8e9bb33ae855b1e3ef5daefcd76af20287

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/RLg:AEwVs+0jNDY1qi/q6

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\2992b6c7a83db8c05446ad9df46e6dd9a3ead6094c0c2216ee38141257981ccc.exe
    "C:\Users\Admin\AppData\Local\Temp\2992b6c7a83db8c05446ad9df46e6dd9a3ead6094c0c2216ee38141257981ccc.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1712
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1496

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB2AC.tmp

    Filesize

    29KB

    MD5

    c1176f8ab1148cc5490dbdaedde60e65

    SHA1

    7762d3a45b369140181c63d81e459386af46c820

    SHA256

    87bd9e40dba2e4e1709743d79a6339a6200fff48c6ec912cdb6fd345cdbb1622

    SHA512

    f1445204d364403c8990c12cfb90ace6084c6f47f74a5202003b0ab80f95d2adfdf5841a5271a4351fa7170a854ecf3650bae9cf18f842657042d4bf9c3d47cd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    075be82791013c33830a12727f43a56b

    SHA1

    29d990ac0a9b0a5832cf6e8edbec2fbbc7cffe84

    SHA256

    4aa0ec7c859f0fa1158ddbf0b18f34490678418ac17110073d61d445a8ea047b

    SHA512

    b61f6dcbd7ba98a2bff6e50617958cecea2d8290233ba32c53ae0e64871b6fc4ca35b6fa01ea8f9b2480662c58f1ddbbd956d5b44267a84775e491e845f77a9f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1496-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1496-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1712-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1712-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1712-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1712-18-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/1712-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1712-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1712-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/1712-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1712-3-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB