Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2024 22:26

General

  • Target

    5c48527bcf68c7c824fc4b8c0e79397ee2d75e56eb896ce438d4633c734ac59f.exe

  • Size

    29KB

  • MD5

    4ab7453ea106b224b57179a8497ec1d8

  • SHA1

    07ea73fc8b094e52d2b6a8d9a154622769e57025

  • SHA256

    5c48527bcf68c7c824fc4b8c0e79397ee2d75e56eb896ce438d4633c734ac59f

  • SHA512

    3c6108aa2ad4a014d2245d0cc71034affe66ed40f77884a474147a9155a69a5c923fd8585853b133259c8c661d025fc6308e0bafef5a89e29d2b6d67244a3981

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/3:AEwVs+0jNDY1qi/q/

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5c48527bcf68c7c824fc4b8c0e79397ee2d75e56eb896ce438d4633c734ac59f.exe
    "C:\Users\Admin\AppData\Local\Temp\5c48527bcf68c7c824fc4b8c0e79397ee2d75e56eb896ce438d4633c734ac59f.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    65ad7529512f97c886e2cf543ad177d3

    SHA1

    9583c1352b4449e689b215a29fac4f855d6dc75d

    SHA256

    1325bcd8143f4799f1a511b72597301e65edea4f079a2acdada01be4af073640

    SHA512

    a0a56c797d172919e0b1b9a3cafc01fae7a0106f2d0d29ad0a8e15af6ebe7539ce986d851fd9593b013f020adc411e44a3472202c3cbd3a248e1f446566df013

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd292b42a93be2c10fa8b64434c27108

    SHA1

    6653fc607681d09c6074233834a614af6b999ff4

    SHA256

    cd1873010bfda62396b7e817b741769c528930a549cc4b578a1e27d778111135

    SHA512

    83f09468bba9084046b0097e329325ce23bb9cfe4cf0a028007205829f8303aae3ef518c0829060635ea17102d36b3a2e0559b4566f08f39b1dd6fe8b0670775

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee7dc41c2fe33fbab03e469fa1ffcb1b

    SHA1

    b1a8df2d0d9b913d53d68cf073c399da436924bd

    SHA256

    f545852165ae459e207593e4b93c3f58956c68908e7a5742274ccdacc0566558

    SHA512

    6624d5d03081078137949e20d96a517a353701965d4f425f348cda743fd08c5bf4515f02793b8bf78218f79b58e789437603a3d56cf7391e0d31c844fd521685

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    259c8d2a7d2e602c53b43827df57d4e1

    SHA1

    c29b3462a61ca2f165de526f08ddcdc85563c50d

    SHA256

    98fb022ff1b39c8578427343f2be63d81b708b9787f7c2f53976bc432a7dea32

    SHA512

    682c00dd92b47fde5cbe90a0767eddf652a0fe16b74ca503fef4a3ccac68fdc8161e88b7dece92992a375ac54e501be45003b1258b4aaf216094c3666f383886

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPUI9R2R\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab151.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar200.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpF9CC.tmp

    Filesize

    29KB

    MD5

    004780050a772ef63190d1597eac1397

    SHA1

    c900167f1db145bf40c4f4ca2db9a04549ef86a2

    SHA256

    ab33b05d7aaf9c996d13fb410f439969c372c40a10bc29c449d153fe4388ad74

    SHA512

    67210274a52e5906df17569f568c8123513ffa0e299451c80366e5e795f8f9bbf048b4f6b2dd1a29c7e2e4ca79a3a7530e1d760e2836a16b175406fbc5b3a907

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    9f7b4dcee3490b391ce2a4acfcab06f7

    SHA1

    06fa77ece744b20b9065541de36441d996994d21

    SHA256

    efbd94b150e343eeea7759533d851f7b45b672b80203631a752580c4c90d66d9

    SHA512

    19e95f0af4178e4e7b5a5a07a17d5ffe3eddd2f97266eb4baf57bfa8e1247ac404395bbddbb728864eabf4555d9d22e60fd0f3b6a1108df116e0ad8b65dbb3cd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    a4c8006e2c0a61fa93bda388b95a4771

    SHA1

    431cfcf494610eef406d8f95c117320e116c9d1b

    SHA256

    feec65f935fecbd9bb5d6f724d9db7911ac30290ea9219fe66199c331a196648

    SHA512

    42396e159b2cdfe68776574e625681e1e62d7825d93728ba77d704914cdc10b02b1911a5700163978c449e9a4174c60ccdcff2c113f50eb45626247223d81e46

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1236-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1236-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1236-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1236-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1236-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1236-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1236-88-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1236-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1236-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1236-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1236-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3052-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB