Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 13:28

General

  • Target

    4a47467b7b45c9a464fcc01aff08530306c6abfb9af41072e8d259dda89a66ba.exe

  • Size

    29KB

  • MD5

    5aa1c95a58ee32764c5c9b5f0f6ff2ec

  • SHA1

    a78974743b38530b3d19e8b29d689419ce151459

  • SHA256

    4a47467b7b45c9a464fcc01aff08530306c6abfb9af41072e8d259dda89a66ba

  • SHA512

    98df05c63984c87d4223d6cdbc62af3f4b4d15d71f0c0eb1256e462ccf25fd557cf2b6b995070977aa4e840068a13ea8b75fe765d56b06eb3c5e96466ea236e3

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/U:AEwVs+0jNDY1qi/q8

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a47467b7b45c9a464fcc01aff08530306c6abfb9af41072e8d259dda89a66ba.exe
    "C:\Users\Admin\AppData\Local\Temp\4a47467b7b45c9a464fcc01aff08530306c6abfb9af41072e8d259dda89a66ba.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1732

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp58F.tmp

    Filesize

    29KB

    MD5

    3d8ed578708767b32108440aa307a279

    SHA1

    48d91d87fa3f4c913e2f463de4bd2c3d06f446c9

    SHA256

    66a7d958f624e79a3b3f02a4368bd8a7e7611cb96ee60ab7f48f452e78a4c47d

    SHA512

    a0d3d3d261cff6ff0d3e79ab5231f864919dd2dd5f030b48b3187e333eee80f84734aca62ed950a43cfa5b27895508e7c1397dc3d3bad1353cf7be420827850d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    8d9202388f2e6d7e69d4fea5d41db799

    SHA1

    7c0932a7ccbbdbe83e999628f5d41b89a993098f

    SHA256

    98d5d7e2e11ad4d8fd876501b730de3bdf20f5e9bf1d2a53650fbd4c035aa67a

    SHA512

    7d55fef5d05f9396d7a4b9bd8f3104a03e02e75899761a115aa16e1a91d46abab81dd8e4f58f8dc6f6e3e75598ea607cbc9cded73318d5db808ca59f543b4034

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1732-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1732-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-52-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-47-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB