Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 23:48

General

  • Target

    477e72f5c509051f9ac5c92889d3c83fbe63b4af78ed55c978247f8b6404c3fdN.exe

  • Size

    29KB

  • MD5

    3579a0d71892ec403cd8054270a6fe10

  • SHA1

    35f59719f866313df993039b120b782ff39cd442

  • SHA256

    477e72f5c509051f9ac5c92889d3c83fbe63b4af78ed55c978247f8b6404c3fd

  • SHA512

    8e11c150ba355432d710faef530c48c5f64235ee61dac0d43fb7baa4e31b7afd50a01af68c64652da396ddc26dd0b7385427c96a8622be869285564a931ddeb6

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Q:AEwVs+0jNDY1qi/qY

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\477e72f5c509051f9ac5c92889d3c83fbe63b4af78ed55c978247f8b6404c3fdN.exe
    "C:\Users\Admin\AppData\Local\Temp\477e72f5c509051f9ac5c92889d3c83fbe63b4af78ed55c978247f8b6404c3fdN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2236

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp18D0.tmp

    Filesize

    29KB

    MD5

    c7dc27a818042ce1ad77206c8d64a246

    SHA1

    9c75009c93baafc41b12fbe13e50dec89863ecd1

    SHA256

    38bf9486021392103133ddf2dbfcf0b9f03de61240c1c550c70cf133b57850cc

    SHA512

    6577675ffa403f2776d37dfbb54b6e67baea365e8ca8339014c50fa0136d1be5a1208295e33798b55deb29a6f3284c43bd453b37d1f3c7db9ed0f418614916f6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    288B

    MD5

    b586f5201930c27c3df372a0fa5057ea

    SHA1

    0290bef2f993070ae7e47bbf6beb4f2aaf33a5de

    SHA256

    b20edb2885d954e2a0c260a7611dfe8987c19553d3c25f2fd7b20ec3a55321a4

    SHA512

    fcda5301c053457c781fedb35eb8994b3753432db891cc14d92b5107a5104103ec656aae6871b7e0080eb599bc892d127e1cacbb121d07c328ef53b98f5190a4

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2172-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-38-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB