Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 21:50

General

  • Target

    43e4b6c2791d95356c9874e05e529210c23149ba89ce819daabf07acf8c42bee.exe

  • Size

    29KB

  • MD5

    12c735a5687f8a5c9fe4f32bdd19af99

  • SHA1

    4df9308490382ecbac7a704fb3df3894839b7308

  • SHA256

    43e4b6c2791d95356c9874e05e529210c23149ba89ce819daabf07acf8c42bee

  • SHA512

    a6a1ad236cd014b6e94af3f701b33b186d9d926e3e8b0748d2121bba7233526b5df4ae1de4696e6ebc7677e5782a5c00abb74c5bd5cb5ee7ce834d76e56ceeb2

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/f:AEwVs+0jNDY1qi/qX

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43e4b6c2791d95356c9874e05e529210c23149ba89ce819daabf07acf8c42bee.exe
    "C:\Users\Admin\AppData\Local\Temp\43e4b6c2791d95356c9874e05e529210c23149ba89ce819daabf07acf8c42bee.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1640
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2456

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fb573ff0cb488abf4b36afd232cc8ee4

    SHA1

    6c685d59a76ae7acf780b0d92a85059ff2f47500

    SHA256

    a3c408c748902dab38414aaa4f5251c403c54ecb578d507914160d2a9cc91e68

    SHA512

    4009f1b2b2f8b9fa2588c94a12cd6def792719276a1de57ee3fc2fce02daeb73fdcd31977aec4bf6cf54b47da673ea2e36eec55a5cb497ebae6f6f800255d727

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    48dc7c179ffd2965ee1dbc24dd8e02a8

    SHA1

    373839f6e2978720b2074135b220cb6c053b58a3

    SHA256

    2a920700e7d379c375edfc85a651d380483d0e2904fe61507fcecd4d9253c68c

    SHA512

    74f63a45bc388dec2105b8c1435bb2e904fcebd00d72e0e17ef2270c9e08c4efb8e96380b3db53852070fc08523c4fb22fd9961d9db7f207a589c0d0b1fb0b9c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    639f5cc2fa6b73a562c1adcd281244c5

    SHA1

    004cc3ac9128065343304aaf3f2d79b29f6ad180

    SHA256

    e0b83343a2280605dbacddf6a0675274f24998cca183d7760ec0bd1441c8404e

    SHA512

    a9d17a2f1d0bec326454b7a9d565b288e7be2c3b38aa7b2b3990ad29c7d49809fc4bf0c05ac7553836ad7e979a5e8df8ac1a855d73ea920cc9b336ffcffd4551

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ZKZ95V4R\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab70B7.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7158.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp65E6.tmp

    Filesize

    29KB

    MD5

    7ed0fb375bf382e8ac82e93a77f5ccec

    SHA1

    baf70175405fc0f62a954cc03b488b8d9b927169

    SHA256

    b16e25dacb7a3ebfb76c2594ecaa8dec3f51615d08e57529b9633815333d8e99

    SHA512

    2e0fb1e2cbdc3f84f26ea0c0ae7fa6caa135adc4966bedbd4f8200bcc40fc779223f90b884136bb7e7f37d2ad279bf42ded4e09988744999af0862fc96085f2c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    7501836be6ddc7665e614d1f5acf9b98

    SHA1

    16b011c387c4ac13767958c4c3de3c30960b436b

    SHA256

    d47ccc34ef475a390fde1747ef5bf762fdec3c200a255d3f7c2a5569c9335038

    SHA512

    e5022e41221b19e5f14083d39474d2c74df0d7ef28208d9407b2cb761f57c151a3323601e784314078ba479cce6aef9d48cda6aaf1764e429d33a03237c636b0

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    c1db0c1eab7cbf67765595c9aa8240c1

    SHA1

    726107058fe2717404a73d4bc51abaa43496d3c9

    SHA256

    0a0bc101d3689a0db68ee73e2a990664b2fa639560bc4bac1dc4240282ffebac

    SHA512

    b7fc1518fd35ae36df46e8cb96d02716d8a1e559940498f841ba6d5a44301edfd2c8eb1e696f352c5e3aa5963bd1e111511c400a6c142a3fc940ad4a33f86fac

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1640-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1640-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1640-33-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1640-297-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1640-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1640-19-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1640-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1640-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1640-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1640-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1640-10-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1640-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1640-100-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1640-343-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-101-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-298-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-344-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB