Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    18-11-2024 00:10

General

  • Target

    5d4370c031ec69c63e9ca55c0463c942308b602a7c8cb3fa3c7e3acaff86b842.exe

  • Size

    29KB

  • MD5

    f3a7493a18b541d51e587c207da05932

  • SHA1

    147fe8e7435005de8aec024a0547017e00398c78

  • SHA256

    5d4370c031ec69c63e9ca55c0463c942308b602a7c8cb3fa3c7e3acaff86b842

  • SHA512

    2302ea8143aeb2f9553d964b7db235e1f0cf53e6cf9950cae4b10b464d9826d237693f6920b2c6cd6a9c4664de46cd6699761adf0073f34d00d4e40226492cfd

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/U:AEwVs+0jNDY1qi/qs

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5d4370c031ec69c63e9ca55c0463c942308b602a7c8cb3fa3c7e3acaff86b842.exe
    "C:\Users\Admin\AppData\Local\Temp\5d4370c031ec69c63e9ca55c0463c942308b602a7c8cb3fa3c7e3acaff86b842.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1268
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\mnpNka.log

    Filesize

    320B

    MD5

    7b1afad0b807c15cd7d1c7a274ac2bda

    SHA1

    4026a3868043e093029bc3f4101eac4a9ef2cf94

    SHA256

    6d695d1c2613d798e7f0c4e39249291b75ea496fa6735a7bfc11814d349d03b1

    SHA512

    e330717b71980e8955591df2a23d5b05a6e4c9a9625c57eb517e629bfeddd632cec0d3c7ddc27348fb25295291336eb2c7885c6f55e349deddb4edec19c56246

  • C:\Users\Admin\AppData\Local\Temp\tmp6F56.tmp

    Filesize

    29KB

    MD5

    f9f2436124c538fda7bdd7b87e91195a

    SHA1

    8bcb76a7d58d16c0428d2716ed43aea86fa7454d

    SHA256

    fdd7ce6b74ceb057e95468edbbefb18979e7909d928df6150556cc48119000aa

    SHA512

    f8205252a3cb52974a1e95e9b8f91d865f9a1736f787563ff6274004ea1c2acb9165f9ffd252437a96dd6274b28f79af2e168fb3c04eb687fc45f2fb7dad807a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    441fd7ff976eb2f6babdda785be93846

    SHA1

    67ea234ca34f8638ba2090f304fcb292dac10b8a

    SHA256

    bb52ec60d7d7d0918b0888e111925d48e2d7364a75cd534968f374143ab0686b

    SHA512

    77aef8ab352f5f8672f6c2b53c84697616d598f5618e2752c3b7061e7e7ed58f3e3b5d9db18cda8cdecb38b525639264142a5aa1f7135491a8944cb15d4dc4fb

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1268-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1268-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1268-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1268-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1268-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1268-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1268-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1268-85-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1268-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1268-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2080-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2080-91-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB