Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 05:16

General

  • Target

    f461074a91bdb721ec513bcd035d2a16ce4167da4fe80192b1c0d648432252a0.exe

  • Size

    29KB

  • MD5

    47260443715e0c3c13cf1dca827462d3

  • SHA1

    d41f6a94d016b23d9c7489652b37ada1e0e0e5a6

  • SHA256

    f461074a91bdb721ec513bcd035d2a16ce4167da4fe80192b1c0d648432252a0

  • SHA512

    4648a0ba4a784b1018f506d977f9402ce6f85c9c3b62d43945520bf10e6dc92d8d3d45cfbd483842c01fb6494e1ce761a64d55e2ccc6ea3d622154781bf1d3a7

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/R:AEwVs+0jNDY1qi/qp

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f461074a91bdb721ec513bcd035d2a16ce4167da4fe80192b1c0d648432252a0.exe
    "C:\Users\Admin\AppData\Local\Temp\f461074a91bdb721ec513bcd035d2a16ce4167da4fe80192b1c0d648432252a0.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2624
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1704

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f538058195f72503bfc1b5be089d21c8

    SHA1

    f0ec6d72db40920611640165e3b355ab472f6d49

    SHA256

    08db8f61857fd2ceaa6bdae867828001b8e648c3fc4c5d7c0b94476381f688a3

    SHA512

    57e14548a9a4b2aafeca18a0b3d96df5cb370eaf5f18e92f16ac3d6ab4f3545f3df6af325e6df229540f8547a715757552d3d74ccb687a4e396f8487c30a487f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    efa28cef534b2d21978e26d4ae3294db

    SHA1

    e9000b3d5d0da01e2072fd46287f154992765b6f

    SHA256

    d9e2656300b3b6696b9e867412814812de9c72b1a809561367e1a6da813da4d6

    SHA512

    d5d752c9d47d63f84eb95a8a93eb5301408193602ddb7615c8ef3fbad34fc59ebb2bc318300e231abf9ffc928e6a5b5bb40bae3a3a1892e3b71ccd04a43ebfb7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e331f755d02e7ceb3692d4abc16d274f

    SHA1

    9f6d5fa1dda5df9025c0f46b33d194d0e186dc5f

    SHA256

    c2a7ecdd98223c519a45519a405476cad5f41e4466a443172e17c3458d05ac21

    SHA512

    001827d469bca1ba6dbd6f155c700d80b7e83e56683fbe9372f4963c23611b80de6f6879cf87413a61cfa811e68f827af0fc96bdd75026972b75f41b045cae21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1db4a59e19cfaec7fbf19fc45085e492

    SHA1

    57fdbb17c73969d8205f874775300df193543a88

    SHA256

    e0e5ca4c97fc40c45b1cbe7b31723c15be2831b0d10328e307d218f47aaa037e

    SHA512

    66287a112de2638454e6dc53e2be79477b02c68ea0c98235d0615d8f4ef95d515b72c4aef94a852852c6a6bdc7b4cb111bd3d410f00b9f6a74f89a85d3083c7b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9GP4P3HF\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabDE77.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDEE7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpD27E.tmp

    Filesize

    29KB

    MD5

    6300b60958965f29960c605a852363e9

    SHA1

    0b9b738877f2acd7135ab74450b2de42d68d4be2

    SHA256

    683ef80e97b36e189ef9c0d55d4e553d21020e64d80d39138c3f05d2cfec1fe4

    SHA512

    9c1c5dfe45f689a811803d78a6f4fa612190723255d1cbf3f57d21b67ff5e9bfa276fa9f55b90176a35897f625e2a6492a7525f33a3fca8c79c2176ec68455b2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    a2b3a89738e2a84f9613e13d1c7ab8b7

    SHA1

    b906a90d42fd793c19d5459302fd8fb253370b35

    SHA256

    b9d8bbc63aeeb95879754dcf220380eab2b4a67fb562ca91e59065e80bac65a7

    SHA512

    a5a739d482fff1898d8fededc7e8f0060b30255f60d2a42bd5a9841510a8a968f74fae2f2fe40744dcf676b7cdd861436b8193c8d93eb2a6c7c69851a4639021

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    83cd9a0990e28c818c9b03257b988d34

    SHA1

    83bbf7da4cd7dc51bc929b65d8917c99a0cde26a

    SHA256

    fffdbd09a61d51e6ea0afb1def1f40b0d0b24bd794072dc749fa01a843bc41f1

    SHA512

    c184b2c90e5be033353f3418e52d6e71f6ee128ff8b46a993da206861ebb273933fe9b41008460c30f1fa47f825f6b982a0e2dc2641ad41207fe97ad717f3cf8

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1704-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1704-92-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2624-91-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2624-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2624-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB