Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    22-11-2024 22:38

General

  • Target

    555244561a438c4f14388d873e81c4ac0948ad100cb80d354267e50eee8f3317.exe

  • Size

    29KB

  • MD5

    1902b6831fa3d25fd6aea69de3dea079

  • SHA1

    5a28be8a28bb2de4c2cf0f16fe9b0875f8ecaf19

  • SHA256

    555244561a438c4f14388d873e81c4ac0948ad100cb80d354267e50eee8f3317

  • SHA512

    45931203dab276746b98fa1264f847f64867229677a291dc3b755eb79270db7e267047d7604f28e984e395fe6dcc67d5f4d3d5cdda85c606fa21253a4da8b346

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/s:AEwVs+0jNDY1qi/qU

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\555244561a438c4f14388d873e81c4ac0948ad100cb80d354267e50eee8f3317.exe
    "C:\Users\Admin\AppData\Local\Temp\555244561a438c4f14388d873e81c4ac0948ad100cb80d354267e50eee8f3317.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1716

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab2567.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar25F6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp87C.tmp

    Filesize

    29KB

    MD5

    be2eba27661e1d18210b354b1c5e5a6e

    SHA1

    9501df2d87ed3f69a23abeea8b61e7f6d1bedbc3

    SHA256

    8694357b6f16075c79fdca957cb83332b89040149d83e4a651de6a446187a2ae

    SHA512

    3fa12520cc7f342629277d2953a9090fa8ae54d03e09efc95b12da060123fd41edcf5d93dac28f1cb268a2555683944d819027cece8f7c0002452239a7c2041b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    138110b9ff7cb0783e00ac40a374d3b7

    SHA1

    422c74447aa731d577e15b43a85533855f9fc172

    SHA256

    87c6139701443bdf529110832edde44acce5424d7916cec90dcf66d65f8e0bbf

    SHA512

    a01b27f3f72ba987264cfbd33e840bd67fac017d1109a65dc7d5a0a64d72316ef2173df4ea48aed52f936379814180ee489b95c36455ca6c66e65586962dbdd8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    f4a9e15957f50ee96ca739e2e02ab7db

    SHA1

    20dd859ba9b9f0e764ff498bcb7f646ad1cbb9ad

    SHA256

    190bafc6a4cf151c8c53b387c1c1610a24fd389df849e3db79062c43629bae24

    SHA512

    d601c86d1ac5e335df331681ff42c1a6fe1732c5dae7e2d330eb7cc67a377145ad7596e7053538b146749213526d612dc6e24ff513fccce88bafc2f2f4c299a1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1716-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-101-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1716-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-100-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB