Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 20:33

General

  • Target

    e47eb2af77dc6d8cd436d91b99d3f38bff655cd506317baf30405ff731c11ca8.exe

  • Size

    29KB

  • MD5

    029f26482e4024035d5b8c09691d6495

  • SHA1

    09e7e2f9649aa4e7f4857a19a0e8018b05fc1dc3

  • SHA256

    e47eb2af77dc6d8cd436d91b99d3f38bff655cd506317baf30405ff731c11ca8

  • SHA512

    36ea7ec4b70fb7be3ae54a165d83f32b577c1a0db3de2d6ade5dab922db14d58e9b92e1a52101e08487eddf2dcb87a3a7a2387430fa01e78a289f2fff31b2086

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/g:AEwVs+0jNDY1qi/qI

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e47eb2af77dc6d8cd436d91b99d3f38bff655cd506317baf30405ff731c11ca8.exe
    "C:\Users\Admin\AppData\Local\Temp\e47eb2af77dc6d8cd436d91b99d3f38bff655cd506317baf30405ff731c11ca8.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2420
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1664

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpFFD2.tmp

    Filesize

    29KB

    MD5

    b9cf7f710331e5a5e70f2afb9bb6e1e5

    SHA1

    7d89f7eaff440f66d8cd2603d1d3f7bb635a4259

    SHA256

    53782a340adb07f193781e8641c644a1e31f72a10514cacd2225ab725ed0894f

    SHA512

    8c4000068f1a3c62fa0394e96c88dbb752f96f0bcb4d85e4d9f25f8429460bda11f9aa0f59ccc609a4c08fb2442d56b4a1b0f77af282ab2aea3a39f36fe622b9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    ee285a126a21518b96f80ebdffff0267

    SHA1

    2854a61428f37ec3ec76837effc9f06ab409ce78

    SHA256

    49ed1a6d031d39b134b220ff259e1afab2116eb450e5c91340b2849953a6f929

    SHA512

    0c7197be2e2692380b1212480f09a3e6481570826bbf2dd54d02f76760dcac2e29a0dd41f09fbd072d4f5af275515c2220fc7a8208277d9480f4a09dda17e44c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1664-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-47-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1664-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2420-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2420-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2420-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB