Analysis

  • max time kernel
    120s
  • max time network
    115s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    11-11-2024 07:11

General

  • Target

    abd12080322f50691bd8f42c36613e292e2afac31d7d510d23e04f14ce46bc20.exe

  • Size

    29KB

  • MD5

    04fda200789f4051db2c69ea36eb9456

  • SHA1

    e9bd1a478473b7722f6e46b0238c550cdc9ced3b

  • SHA256

    abd12080322f50691bd8f42c36613e292e2afac31d7d510d23e04f14ce46bc20

  • SHA512

    8b6ee11c0d94d29eac567699b044b8f4c332c9ee430157dfc6a9cca21535c44db817a146b67eef8e4c8f64c01d351940a19a766204df233895fb303f5b6ddfd3

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/79:AEwVs+0jNDY1qi/qp

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\abd12080322f50691bd8f42c36613e292e2afac31d7d510d23e04f14ce46bc20.exe
    "C:\Users\Admin\AppData\Local\Temp\abd12080322f50691bd8f42c36613e292e2afac31d7d510d23e04f14ce46bc20.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:1392
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1792

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\blTauEkyb.log

    Filesize

    320B

    MD5

    52d104d064eb5fabad8b85bbd595ebd8

    SHA1

    50e83cc51547229e83d84e93f001ec10932e4296

    SHA256

    01118c3c5a22efbc9adced48b4cc6b85e15f8981fd8613d2a8ecc26bb27e55a3

    SHA512

    cc85bc4ba198dc9e9d9bae0368a149f34fc48f691f6f798783be989d2aa0ec62d97e56b8514dfd0c38e1ead516f1108637ee3be6615ab85fbfa5ed081d9442bb

  • C:\Users\Admin\AppData\Local\Temp\tmpF394.tmp

    Filesize

    29KB

    MD5

    551166219761b642a18e7756a21a6743

    SHA1

    97159eda2d2db37d1ccf1b897be44bfafe3250a9

    SHA256

    717423367f53bccad8aa57c8d20ee935a40e295e9ffdd0f2dc9add22d5ec4e73

    SHA512

    29267ae7e6994d995978b657cbe3b096a07321bf71204bdf1d6276494398000d8cbc101f10324ce44f8b02e828d28ad559bf28d6a2e725d8b8cd5d71111bb4de

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    435d2d516ae68b463cd058aa44fcca86

    SHA1

    402d16c02fd8863a7b864f46303f617f5224c96f

    SHA256

    efb257c27eee8d2616d3a8b58896568026475c5820340ed9945aaf888f10ffd1

    SHA512

    a1d18abaf2e7b3fc559cf8e809a9087284ba69ce0f526aeca0cee2dfc60d7ff81430f05827f91af823b69b27f19d3d02defa4b428d89e8986393464752e57fb0

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1392-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1392-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1392-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1392-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1392-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1392-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1392-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1392-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1392-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1792-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB