Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 01:36

General

  • Target

    9eb1d69fb629b544fd9fb7c52d544bd5ad45652b8c8c0ba749379535a984e5ff.exe

  • Size

    29KB

  • MD5

    defc428e720cbc9c555df37eb9f23a7a

  • SHA1

    7a48584a0c73f79149b33defe0e0addafda88594

  • SHA256

    9eb1d69fb629b544fd9fb7c52d544bd5ad45652b8c8c0ba749379535a984e5ff

  • SHA512

    bc94b903541b3ca7df1eca5f5c963c6aa0d19c9eb7ef3f96ee009c2763229416a9af5ae9efc42082679f2c709e25f278857bab602aab80c5970897bb67687597

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Qa:AEwVs+0jNDY1qi/qH

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9eb1d69fb629b544fd9fb7c52d544bd5ad45652b8c8c0ba749379535a984e5ff.exe
    "C:\Users\Admin\AppData\Local\Temp\9eb1d69fb629b544fd9fb7c52d544bd5ad45652b8c8c0ba749379535a984e5ff.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2616
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1160

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpA363.tmp

    Filesize

    29KB

    MD5

    3bfc3f7636cd60c96b576b09b89d4932

    SHA1

    93597554156e52ce56d01a63cc53f74a3eaf8e94

    SHA256

    f0ed365a843eb2cdde70cf7891d4d4ee8e33c16760aca2df79bd8d72f4fe6b4f

    SHA512

    91ddb201e99318683f5b07a2fd9767cf7b59067fe0bb4454c521226c4d274816e72a14439dda5f5422acdfcd81f5198853be183f74e21e33745129da5a782a9c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    378B

    MD5

    33043153a39f2076d33227126f1dee4b

    SHA1

    8e46842a8d405ff1b02a84af0a4d19f342de096d

    SHA256

    34a7dd3a093eb82e6a80174a1445ed7f9c8e08338051e96e5467475df372d999

    SHA512

    8f989413f34ef9d4dd409e803f8783cb3ad50d455e4b0529086fa99a82941b497b59ba4c66921606a9c6d47ecdba1e1688f89af319e9d4bedb932b562dc34aaa

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    57a1eb9b7887dac92732dfff75c86a49

    SHA1

    c746f68b681320dbd06551b9644f795bbff6ffdc

    SHA256

    115cf1a2ce67b56619d66a13ce627f36992f8c5368d3ca22db6f917d97acb15d

    SHA512

    98bed18c842c56dacf2bb8529cfd9bd1bdbaa5d1ca65588d621f17c502460a6df73199b40c50cdf4137e0aff3981ebda8ab3036ee3531441be683f48b61039d5

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1160-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1160-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2616-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2616-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2616-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2616-89-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2616-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB