Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 01:41

General

  • Target

    9daf7c9b12d2c5f255d149de09ebf834064464b257cb3b908e98b3824f665d14.exe

  • Size

    29KB

  • MD5

    176439a85acc39503b8f6eabf69af799

  • SHA1

    4a7f7e1f853750fdb2da2c6855d98fee2205981a

  • SHA256

    9daf7c9b12d2c5f255d149de09ebf834064464b257cb3b908e98b3824f665d14

  • SHA512

    3f282319669a17b6c6710453e505875f7d80066fc8e66cac4f46e00b5372aa8156eae8ce5fd4067424c0754e91cd9586daf947538027ca72fe569da26196e67d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/3h3:AEwVs+0jNDY1qi/qPV

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9daf7c9b12d2c5f255d149de09ebf834064464b257cb3b908e98b3824f665d14.exe
    "C:\Users\Admin\AppData\Local\Temp\9daf7c9b12d2c5f255d149de09ebf834064464b257cb3b908e98b3824f665d14.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2308

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp5CF1.tmp

    Filesize

    29KB

    MD5

    839028dc74bc5a2a6bd30a5c21bf2819

    SHA1

    cd2fc3644215efafd504e411ec22beb83715c012

    SHA256

    10e61fbef094b5e3ef86a6fcf7741598e8d1aff443d8d6737ea0a7bd31f5711d

    SHA512

    abcaaee6bceba4e9f9e99d82b533514a63c3b0a380482087c054845b482757ecd265b745f9c58b3c066065354da61b34caf9b0672878c46b5b2c53b0ccb9183f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    8b187d8a9565d51af927c98c90f5c8a8

    SHA1

    c6d5a293e86d07757f095a8fb3c13450813ac61e

    SHA256

    c386f1f42431ddecba83cf69b612fa72ad15ae700700b4b3c9214a0f591e9f1b

    SHA512

    97591a0e2b21a5117136fe7bc17eac89c9a4959aca0deeb619b2134f6d1cda401c9d214814f1e8c7b5c269c7a5f922c3a3df33fa242155e04fc4ea72ac810baf

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2128-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2128-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2128-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2128-86-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2128-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2128-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2308-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-47-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-52-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2308-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB