Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 00:43

General

  • Target

    9cbef22f70b3b99210093d22d9891e295034ad39657ca3292bba8ad666cc1fef.exe

  • Size

    29KB

  • MD5

    b900c7c8b1a6ac12cb8fae8c1fc50cda

  • SHA1

    8493e9cdb8f6fa0a005df5e059af12b4b9bcc285

  • SHA256

    9cbef22f70b3b99210093d22d9891e295034ad39657ca3292bba8ad666cc1fef

  • SHA512

    fbe1f6cdb727a250fa860a50f675af9cc256391d03b5819093cd4a9915155ce3656614512d50485e227fe570d604de1bee22c56de1ea9cb36970c135b3a3392e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/J:AEwVs+0jNDY1qi/qB

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9cbef22f70b3b99210093d22d9891e295034ad39657ca3292bba8ad666cc1fef.exe
    "C:\Users\Admin\AppData\Local\Temp\9cbef22f70b3b99210093d22d9891e295034ad39657ca3292bba8ad666cc1fef.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpDCB8.tmp

    Filesize

    29KB

    MD5

    4271534a5503d8ffb45de88a846ba9c9

    SHA1

    1b6f67962be694ee84f5d3c4eff73b872de6936a

    SHA256

    f5a7c68e9143c1e6d0729e5db34e416987c67c41bfa49ce8a456c6c60d8027b1

    SHA512

    93b7d4fa68f5a6c4af152653202b7268df32ae934fea4e5c439b14743e56e96a02181591ebac2ceeb1c78ea8c6f5e24a00c05d756bb737c2792c65fe46f12173

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    367B

    MD5

    b6c19ea1a82bc85350a539ad634aca30

    SHA1

    0c3e56ffd3dfe71703ec5fc87787fb0fefbe0b9a

    SHA256

    a92b1b1fe928091ab8468351e260192ac31dba3731168be880ff111188f9492c

    SHA512

    67e85cf9d093a8b0bc4e771a8c6be6cf0db99eb262a032116ad7ef42daa132c0f2e2b564d09f6247bbae65dc7e4463af9546c6f40f134646d30d7a96bd1e91ed

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    8b02d97e8ed5f357e1a4083a005ac8c0

    SHA1

    259817c70a71dcfc41dab54557dabebd8326faeb

    SHA256

    6d32ad8464406bb98db4ede39b608ca88377b8e07531993fec0585ac13673e9d

    SHA512

    935b8a2e228c5a058a58ed03f07d82a23fd2f6b9412d659cec552e20ba3982a255773eb0b77f201ea2bf7ad9217f0823a815bcfef96e30be75596eb0429bf004

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2684-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2684-85-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2772-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2772-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB