Analysis

  • max time kernel
    120s
  • max time network
    116s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 07:36

General

  • Target

    9c83abe383cba92a1e5e0273bd4ccb854a49fad9a28b0eaa62c5a3363d168488N.exe

  • Size

    29KB

  • MD5

    96a462c47dbcb6b56b268ea5f2d80ef0

  • SHA1

    8cb66f7331c7f26049d2d03a174c75818bf7a27a

  • SHA256

    9c83abe383cba92a1e5e0273bd4ccb854a49fad9a28b0eaa62c5a3363d168488

  • SHA512

    f98e029fcba70021ac0925729d88ce800a8b851a2f0ff97e872538ae91d8f0f83e3cff43096d0c20e6ef63f1ab7b28da9a17bacef63c165642a6b62582b617a9

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/NK:AEwVs+0jNDY1qi/qY

Malware Config

Signatures

  • Detects MyDoom family 3 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9c83abe383cba92a1e5e0273bd4ccb854a49fad9a28b0eaa62c5a3363d168488N.exe
    "C:\Users\Admin\AppData\Local\Temp\9c83abe383cba92a1e5e0273bd4ccb854a49fad9a28b0eaa62c5a3363d168488N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1840
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp4FF6.tmp

    Filesize

    29KB

    MD5

    be92810a655ac03a61bdeb9a5694328f

    SHA1

    5f730f32b38e0af4f76642a59d2fe89a6b42b48f

    SHA256

    a800c3bb1e2596949f5632b8518be5724c73ce2b39908666c76ad2ba9e2ffb79

    SHA512

    df12ba6de149df5da91cc22bb7b751d549088f34986b615aad5cab505c8a7bf6f95bbc883031a7845081a085b98cc491d20dfca31cb26336ddc5e1fa9ac90a83

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    741466d799d892c977934bff21554259

    SHA1

    dfc1d287d8b45a9d75e8b8dc3e957691ce021e81

    SHA256

    c6d00f3fcd550fa1051404c9cd41ca4d451d8086a675b18f25f18146bcaf2d47

    SHA512

    80da7211819c8a0227c302ccb103ffa0dcd14a673017d5dee67570b05097ebeb617b7beed8b2ebcde685b7fa38bb5cc06082f91b990137e0542f3e86f9f13bd7

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1840-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1840-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1840-10-0x0000000000260000-0x0000000000268000-memory.dmp

    Filesize

    32KB

  • memory/1840-9-0x0000000000260000-0x0000000000268000-memory.dmp

    Filesize

    32KB

  • memory/1840-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1840-18-0x0000000000260000-0x0000000000268000-memory.dmp

    Filesize

    32KB

  • memory/1840-19-0x0000000000260000-0x0000000000268000-memory.dmp

    Filesize

    32KB

  • memory/1840-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1872-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB