Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2024 01:00

General

  • Target

    a102354677a1001a7acf66f8b3630f02c91815028a8ac2187f784290a880417d.exe

  • Size

    29KB

  • MD5

    13417a4b526277b59597ae1f223ceccc

  • SHA1

    e5306c3c992b9253a3459c0f0dbf03f90f27ffe1

  • SHA256

    a102354677a1001a7acf66f8b3630f02c91815028a8ac2187f784290a880417d

  • SHA512

    bacc4b4fb08f1c159ab766fb411feaf9ac1da9e69674371fc77ccd3b4f7cbe3c3c2a28a48d437e6784cad5b2041a8cdc14af0ac202caaf7bcd774d663f2412c3

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/LE:AEwVs+0jNDY1qi/qw

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 31 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a102354677a1001a7acf66f8b3630f02c91815028a8ac2187f784290a880417d.exe
    "C:\Users\Admin\AppData\Local\Temp\a102354677a1001a7acf66f8b3630f02c91815028a8ac2187f784290a880417d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2836

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eb20c0cce87c7c35c1ae9393231d0dde

    SHA1

    a36b79d222f783618e58f0a2459d1f944078359e

    SHA256

    212d7c91620a8cc748bf2da39f6089ca956e051fd26c8bb057e1e4fcb982a904

    SHA512

    f0698b23524456dd3b12d0a2f826e117e8caaeb3b67ef375bf612ae3a2738189cb0b926f31aba165f8711669b49f1a9cba0ce4660b0123c32c13122faeac979e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7e401e8a11065982f8b8f85d54df53ad

    SHA1

    bbce956ca4f8303682fb1baea2274f08f5415b5c

    SHA256

    5c24a192723673e6847081eb4a5e8c18b6d7fbcdd617a7635e22da4052d5d038

    SHA512

    cfa8b738e60f1e85aeb98d8974ea8581d6510980e9eccb7a77e34ccc5d6ac25740ab7b3394f8eea86c4f20b977e6f4ee24ebbf06f6a9bbd10ec69626991c5a12

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\AS91FDNI\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabCE6F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCF20.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpC67D.tmp

    Filesize

    29KB

    MD5

    62af3ae35c1002765340e0491dc00000

    SHA1

    64e71ff9cb328fd39a98996617c756c32272dcfa

    SHA256

    84c5231a8c5507f2a909ab997005cd64a94ea3ef53fb0f8c3f35dbc15d41dff9

    SHA512

    02c3f261bbaca064eddc82bdd66053b449812d23ef649868ea715379379163e7d4a33af230d4bd82a5bc47b29e483142c09e7f82dfdc40c55cdab1e43f3db7b6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    02805aefcd5f60ccd58ecb41031a6ea3

    SHA1

    879f9766493122e15cdfdd802340bbd3f53494a0

    SHA256

    e319d78793d1e3e3d5d99ee1bb36fe91842ab7e0c0d902d4c2710dd8881a931e

    SHA512

    01625c3556bb8fdaedda81d0944e9857053dbdd7f1d8bb31086ff56c0ed2c4004c94546a45da621db534cdc637502e168973aebef4d9575fc35e996692db6fa5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    11ada14075b5b35fc9c7df91105a5233

    SHA1

    591a9f1bc992d65ab7a56c46966cde22608575f0

    SHA256

    b2030fabd81a95e3e0f73cf2debfdc63ef091c5762318787d697d56119db6c57

    SHA512

    1c773f15bd0c6e7576e723dfb82235d783d5440b8b802964009abdd4fe7056563eb5b0e83c2dd5e823f7149d710f5cb56fc5bef02a4b31d51991615d0bf0ffe1

  • C:\Users\Admin\AppData\Local\Temp\znxfmzm.log

    Filesize

    320B

    MD5

    34e16e4b06cdbaccb1765c1067d340f4

    SHA1

    e90014f7bcb78f75071774eabad3b69fa588299d

    SHA256

    fc2c5fcd08d1135ea5a9b2b633f136494ff6e8c25a509cd37c155138485e64fb

    SHA512

    279659c9a7a1c111967df37bbe232a83b6dd2f6ba89f7088ff1ed76ca1545be9157db12f066f97e16247ba957c2795f9af12790c853871d7415761e659499a77

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2236-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-236-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-310-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2836-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-237-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2836-311-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB