Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    11-12-2024 10:14

General

  • Target

    d2c9b13fbcb91ca9919f8677abcd9f3a8841652764596ea6b15a2e5d09eea5d9.exe

  • Size

    29KB

  • MD5

    63994f8265324da9c23523d783f596a2

  • SHA1

    df1d54ad5769d64b2f26d6c4cf158822cadc5a38

  • SHA256

    d2c9b13fbcb91ca9919f8677abcd9f3a8841652764596ea6b15a2e5d09eea5d9

  • SHA512

    35d66b0ae20f346538780bbfe4e6b2d2ae7da7d9544dde334be9d9184050c8c1bb5ef7e30dd9a58228b3b36820466f8ec89be85c7938caf56b5434e25ebab369

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/D:AEwVs+0jNDY1qi/qb

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d2c9b13fbcb91ca9919f8677abcd9f3a8841652764596ea6b15a2e5d09eea5d9.exe
    "C:\Users\Admin\AppData\Local\Temp\d2c9b13fbcb91ca9919f8677abcd9f3a8841652764596ea6b15a2e5d09eea5d9.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2348
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1872

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\CabD87D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD94B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpC8AE.tmp

    Filesize

    29KB

    MD5

    42253cef9d0454b441b2a3b03b8ee8cf

    SHA1

    03607d38af175f0c694c1f46842cab45ca79c6d8

    SHA256

    34e8c27bdd256c892bd04ae971f66e8430b424c98812174712fba6fc2c558d46

    SHA512

    19895fee520a72c5977c825bcb229117ba207b8690eb8995c78340eea0f1e43709f55c525bda3c2aaa3ec238ada693f81fba36c45a798d7be3ffa5d0dd3131bd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    a14d6ddebabffcdd8c78357184dd1b6a

    SHA1

    ed1b6a02a8a80e3c33ba4bcc5fb6fe3c8cb88a50

    SHA256

    8c3e8f00ad99122aa1191608c7b262186be7ea33e0cb653ac9434a6e648ed107

    SHA512

    6bfa11269b72a03d88bb9f18cb8c602bb43e6ce56f6a64f1d55b0898fef4bfe6aa6ef303e26b1bd66d0c16db1c36c13987aa8c678bbf9a0eac3742f8094ea17d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    f76d4eb52bf02cd344182927135b6b2f

    SHA1

    43d6953775e613f992d10877acd2c5cd3e8363f3

    SHA256

    a5fbf6bb170afa233c493c2094177387d39b41336154480da87f9399cefe4d5e

    SHA512

    1d6a61b9ecb95e53a762568a02d55e286829c4073bf450eeef2997ad0902842998b90f014373183724f68b31583f853858e8c62efcaec0b2763c6804d0f9f349

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1872-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-190-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1872-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2348-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2348-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2348-189-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2348-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB