Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 11:35

General

  • Target

    13274f7bb1698fbfff7cbea886895d1fcdf6d875593ca606a198b38606663bc9.exe

  • Size

    29KB

  • MD5

    945b103c5b2338c1b5993965b3299dd2

  • SHA1

    9f5091087fd8153258400772cdeadd3f48ada34b

  • SHA256

    13274f7bb1698fbfff7cbea886895d1fcdf6d875593ca606a198b38606663bc9

  • SHA512

    ddfb853eb5f891ec4ff7b80d29818b78eab08e7119b54c2a3f3801a609641811351d191e01b22c07c9f535ac59d5938235e0ab3565daa1485f42ddb58e5b6b0d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/n:AEwVs+0jNDY1qi/qf

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13274f7bb1698fbfff7cbea886895d1fcdf6d875593ca606a198b38606663bc9.exe
    "C:\Users\Admin\AppData\Local\Temp\13274f7bb1698fbfff7cbea886895d1fcdf6d875593ca606a198b38606663bc9.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2888
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1720

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp17C7.tmp

    Filesize

    29KB

    MD5

    ac406573b32ff2b3fcb3412870359e86

    SHA1

    9c4134c659cce72376a809caf42d4731ec1e2e9d

    SHA256

    b38ee499241482da3402b6976e365c8a38cbf76aab044e1abb793c59f529c484

    SHA512

    5159d88f7cebbb7c10cdf54976d4d30bd4a2d1d97255c84bf97081dd4d22eeb4b700cdb953f07f3606e95575ddb2bef839600b3898c0ef5c1b19184c2d1c2c93

  • C:\Users\Admin\AppData\Local\Temp\vuqnx9bEaF.log

    Filesize

    320B

    MD5

    e0078077c91c0d56b24ae42214dd598f

    SHA1

    5f950d3419d17b31ce2e222d9a03d88e3dc4af3b

    SHA256

    5363e7183b2eb0f63f0f680b332e667823f37f301da0ec158cbfb2da2b789003

    SHA512

    f6e017ebab75dbf24b512354128201295ac0611e0c519a9a34929a8776091997e228adaf921ff97b661144dc4ff221566f12d5258c1c8a76321a52618e5effd1

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    70853a324fdcca9b6d14aed7ffa68916

    SHA1

    d3017090d69748a0388a7a96a6bccc85e3a1022f

    SHA256

    f893a8f0cc0bb2708352345dbc0dfe8accc4ad3b3183b27cef2ce024a6ca441b

    SHA512

    d35d66cf51b7da4c4dda661f84cbe61a8e97356e6bfe29acf3deb41c0465048ff4e7be6373e6bb63815e13187db73ab51840e5f6c3d586670a8884e6822dd894

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1720-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1720-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2888-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2888-48-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2888-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2888-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2888-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2888-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2888-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2888-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2888-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2888-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB