Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    09-10-2024 14:34

General

  • Target

    39e18777a9237d7e290989689dee85701f8e4de9ebd138a798329c91268661f9N.exe

  • Size

    29KB

  • MD5

    49bdcff43e4b9761b63b7735cbdf2570

  • SHA1

    6270ed55a739b6dcc8a186614310398cde9c4e17

  • SHA256

    39e18777a9237d7e290989689dee85701f8e4de9ebd138a798329c91268661f9

  • SHA512

    e6b96a15e66f6d8249a71f7fe3e4012544736e1b912d88c4e927e6d0e29fd42f799b576cf896289cb65731cd9e5957e93ac85ea5c6ae06d406a26dcd51e45a79

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/TL1F:AEwVs+0jNDY1qi/qXD

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\39e18777a9237d7e290989689dee85701f8e4de9ebd138a798329c91268661f9N.exe
    "C:\Users\Admin\AppData\Local\Temp\39e18777a9237d7e290989689dee85701f8e4de9ebd138a798329c91268661f9N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:540
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1748

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86a50b8e3b869b5d5fc3ad089c1d6e70

    SHA1

    947e51a5b1bdf972fda48965d57fa80f54235269

    SHA256

    ad0c5603d3afb80cb1701b278c75977922bd4d7663543cff787d91a4632b64d0

    SHA512

    831369ec5947fefaa6aa22fe50ed05f09e919b2bdf3cb50a8ad7bdd1b80343a8067d97510bdd5a128390af35470729df82057a09e0e142aaf1e69577c14d51ca

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PLSLTMYI\default[1].htm

    Filesize

    308B

    MD5

    ccfe63b884fe4225fa33f618a54ce37a

    SHA1

    bbb0778c1597eafe7fb9c5c65412f8ab04b2e311

    SHA256

    f7dd5bab49466a4cdb6a7f5a0e07a158f7a1567bd809ed745812469775b33112

    SHA512

    858f345503c89ba075b374764145fba5b1a9d3440d1628edeab0a3e02cc7cbfbe1119c20747026e69d630ed262d3c91c5073ef06823cf727dfcb11605c7c5ff8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\QS2MOPHD\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabEAD7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarEADA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpE18C.tmp

    Filesize

    29KB

    MD5

    72681cf5bfb5faf47025c2ceca12bcff

    SHA1

    edf01038a3bb2237194a67492ee28bb4f3c2a0dd

    SHA256

    13a6e7ea5825a1cbb27a8e48ed67e065b30164bde933d9b59c095a4559a418b2

    SHA512

    52ed6baa7f21151ba961fac08a190d06809b55b13bc913067452e9fa4bb857c7dc52ba7a80f93e5fa1270731a07974cf393b0656acdc0b7438e682f19d93c8c4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    5e1638507afb8378d8ab890d0fad67da

    SHA1

    80968d4bedf7188c07f7dcc1288e7423f2ca0a79

    SHA256

    b08b1a37e4e1002813066c3aaf1097af342178eb6b7171108273d97960dc2325

    SHA512

    062583c58eeef7c0d4fc9026df7b48b5f355a20f80b7ad6ec15bce2c97accfa83d70cd7ea4eec40b832fc6e74862519b84fc8e87b16d261897b69d2ae9e66bdc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    305c560920afeaa3845d034122edd2cc

    SHA1

    c89735b103270b99e2f97e61c11997d0f0a03674

    SHA256

    31306869a94d5638c7d0c5f5c4a4cdb97a31a782b4d388f07641bbbd3d235c8d

    SHA512

    b187ebf1c3b2069b102300b42fd3923a9ecee012316f4cdeb6ce7f6650c53ad23be266fa34d12baa8fad04def568995c5d5bf09c25d4b3ce883c0d6b3e812ebd

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/540-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/540-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/540-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/540-224-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/540-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/540-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/540-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/540-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/540-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/540-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1748-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-225-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1748-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB