Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 12:31

General

  • Target

    4a872d9e1a0aed550ed12f4268c1cb0f89ef17509dd7de2f98c59685fb6d63e1.exe

  • Size

    29KB

  • MD5

    e5fd63a404de047a53f753615901eae1

  • SHA1

    10714a9ad626db5f1daf3e682b91670a27026366

  • SHA256

    4a872d9e1a0aed550ed12f4268c1cb0f89ef17509dd7de2f98c59685fb6d63e1

  • SHA512

    67f62f7ec381b52cac459c60f4e8b0393627049d6736b21f543a1f8b0ea5f98803cedcf14d7e7871796d64fdaf9a51b45b7b4d9898a166b7b6759177304d917d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/1hh:AEwVs+0jNDY1qi/qt7

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 21 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4a872d9e1a0aed550ed12f4268c1cb0f89ef17509dd7de2f98c59685fb6d63e1.exe
    "C:\Users\Admin\AppData\Local\Temp\4a872d9e1a0aed550ed12f4268c1cb0f89ef17509dd7de2f98c59685fb6d63e1.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2380
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1680

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp51DA.tmp

    Filesize

    29KB

    MD5

    4855ecae693c4aaba0aa0b9a3c6c8c40

    SHA1

    e25c0d507d0dedc468489672fa261309c13492b1

    SHA256

    908913d94d0b38ed0ce6d50339af97a15a85d6976df529d33cce355780861810

    SHA512

    6166d6fb14d9bcca1f3ec5d6357de6d5dec33cdd3da6806a41312fd18a022ee4f770f4dc4204491e4cb0dd4def14ca4287248d03e15210975825a3c2242be5a5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    da26f9e035ee1469a8c8c221c78759af

    SHA1

    1202722ad6848e74fe1f21973e45fc3e566ab784

    SHA256

    068935546cf05b31f3dc810dc7b54e79957a2a080b121b958e802bf8cbda4583

    SHA512

    288202cf96a199dbc7254d6ee31e4f7d01d89a4db7ecc69cf36710d75c55a84c9928ce5668677954d88724977f248901bb635aa05f0d0a67c9c384ddfccadfd4

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1680-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1680-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2380-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2380-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2380-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2380-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2380-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB