Analysis

  • max time kernel
    120s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 08:19

General

  • Target

    9f9033cd3b988d6f4ea0e4ee821d2d11996d9a85854adce179acaa424b5ffc21N.exe

  • Size

    29KB

  • MD5

    efc2b0fe399946f8a41e0af31b980fb0

  • SHA1

    088e138109ff82b487e1dffe21f72249c911c8d7

  • SHA256

    9f9033cd3b988d6f4ea0e4ee821d2d11996d9a85854adce179acaa424b5ffc21

  • SHA512

    1e5b926fdc2972c2de60ef9a8bf32fa6d241183c3ccfc1e114e1da935625c68ce10cdf6d47a71ebe5e81b4567beb59d56eb1caa457553324a9f3841a33ea1e8e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/K:AEwVs+0jNDY1qi/qi

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9f9033cd3b988d6f4ea0e4ee821d2d11996d9a85854adce179acaa424b5ffc21N.exe
    "C:\Users\Admin\AppData\Local\Temp\9f9033cd3b988d6f4ea0e4ee821d2d11996d9a85854adce179acaa424b5ffc21N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2168

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp738D.tmp

    Filesize

    29KB

    MD5

    6e4852fa74a2ce655366b5bd8634b103

    SHA1

    71bf812a3621f127f14746651f991a2fb353d92c

    SHA256

    62b1fe2999c2ca941ba979ce1ecf54eb106f598d0a2d63059accde6942b804f9

    SHA512

    d830829d59ac1e58fb790a1ad5ad4a5f7c3be0918a9c409bf3686b74ef8f17dbb41988697fe416b4e256dad96cabd4ac6a26aa277ff0238c8e2b7b89e5165be3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    f31e631f9c8f7cb3fdb73ac974b76c14

    SHA1

    73c90ec2edc483a20de1fd590e36b6947ef1ddae

    SHA256

    ab753062f3cda252a1f9ef5580459edcabf7899669c959e8d132b14b7610165b

    SHA512

    e12092f8ee8ff46bf9e6e048b883738372209c4fee9345b5b0de4c73578bd3aebe8144db34e98e5639b0b60fdbc6e8bfde4bd295cf3ff3d84f755316284cdc2f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2168-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2168-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2520-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2520-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2520-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2520-35-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB