Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 23:22

General

  • Target

    64623ef47fcb6a632f96797cb1c6dcfc02f2e500f9fb59ac206ad55e3ec5a16a.exe

  • Size

    29KB

  • MD5

    ed72fc49478a963e7a96877cadfb38b4

  • SHA1

    91ff416a2f2b8600b88f406037acb31622bba2ae

  • SHA256

    64623ef47fcb6a632f96797cb1c6dcfc02f2e500f9fb59ac206ad55e3ec5a16a

  • SHA512

    161ae1e525fbb8259bac89a3e4f14a60f5e90413f6b2b84299acc63ae4d60c04171c058eedb43df17faa2127d37f70c3de1ab7fcb564af108269b0802d0ce247

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/3u:AEwVs+0jNDY1qi/qG

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\64623ef47fcb6a632f96797cb1c6dcfc02f2e500f9fb59ac206ad55e3ec5a16a.exe
    "C:\Users\Admin\AppData\Local\Temp\64623ef47fcb6a632f96797cb1c6dcfc02f2e500f9fb59ac206ad55e3ec5a16a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2756
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2396

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpB888.tmp

    Filesize

    29KB

    MD5

    381308daff15ab7e6cb3faa931a2be64

    SHA1

    a67ca8af73598b53a7cbebeaad52ab5febd9c65f

    SHA256

    3312ffe3e5d5c6b0d256213d7987d21a1d2951c444e4f6ed5fe46c5ef075ff00

    SHA512

    3be3eb2432ebd225fd1860679d0b405fd9ef36220fd0d0d38f1203b9ca9ba85ffd9fd60772de805351315b6f1e9750569af6f81f4c178901253d474a336c999f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    6095c0a2602c4b58988d1a94d02947fd

    SHA1

    3280485021170dc744b931735a97046eb200852d

    SHA256

    0ff727911a1284b293ce553fd1b59e24dc375cd127c29cfa40512a5a3770f934

    SHA512

    6f9760e2033cf49f31c626f5459af63951b2e04046e54f311ef5016ccc95d4153120dbb0d5af439c7ae8a5a596fa8999788f6999404edf0b3a16e5a91b1ef8a3

  • C:\Users\Admin\AppData\Local\Temp\znhyupf.log

    Filesize

    320B

    MD5

    5e40c363b3ab80e81f14c8a674960eda

    SHA1

    c1175e07faeb3aaf369796a444a2b2a4bbb6c30c

    SHA256

    ffc7a35efb9a4a42119a5c50a0c09f73a5d7b73ec294f703d4dc1223979a9488

    SHA512

    b7a9147448b18859ab559a934438e9f22548c5255d19c5547303bf8dfbbb40aea55995ff981864da9b937be956676dec107cdb214a2ea167dd096a683f87a5bc

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2396-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2396-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2756-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2756-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2756-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2756-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB