Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2024 20:12

General

  • Target

    1b689118741318d2ec73acc52ebb9f30b0e458726ed3d6c284b453f6df655745.exe

  • Size

    29KB

  • MD5

    badde784c32d42b98a988e095775acc4

  • SHA1

    c08b324ebb8d8d5cc3fcf951cf84bf5894363118

  • SHA256

    1b689118741318d2ec73acc52ebb9f30b0e458726ed3d6c284b453f6df655745

  • SHA512

    36d29d8e12db418843483d1bbbf273592cd32274429bccfaaeae3e81ded60506599cccfe4ac4d522f9801ab9a901f589fadd08f570dcfd422c63516106ddfe91

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/U:AEwVs+0jNDY1qi/qc

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1b689118741318d2ec73acc52ebb9f30b0e458726ed3d6c284b453f6df655745.exe
    "C:\Users\Admin\AppData\Local\Temp\1b689118741318d2ec73acc52ebb9f30b0e458726ed3d6c284b453f6df655745.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2880

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ddf2c5f46778b34b762c09a08182c153

    SHA1

    c27a4ce50746287c0386f3e890c21e25ed3a7d4f

    SHA256

    51b54bb597e07688cbc389f0794260e52c04317ed3e33a28f82de42fb6915de7

    SHA512

    5baf51b9d4fa175e2b21f1e5d845ece3c01e44d5657adbd6a59b9fc9665478ac08e2e4df8663853100854db7b62b9c26d5cab40190d187e3bf2614878b4b6d78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    abe4deab89b7e4f143bdd8ac78ecec5f

    SHA1

    1fa092522ae27978d367a820f62f8453faadd6f5

    SHA256

    a9197db2bbdd08c3b9b420b607292d0e6debb7074db68a71a030d667836b94c5

    SHA512

    1241bc4fd0d144e12b438c142e8b469b8bd04af7bff497ac78f04d61424b545f00d27b3aa141bd768e83e1c78a3f2a59b10f625073a8de6eec8e633d24fd815f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67250e8af1821774442fc2cb54ae003b

    SHA1

    8ce7c6c2207721d266820713429f5bace1b32970

    SHA256

    9d93dc9bfad5491486658950d6de553893a0e7001b5c50472fcd1148164de74b

    SHA512

    80649fc57fd5c4c75459eb09d60feec0f221737d0cb556b0a41bdd1c55a7f2a7899139e8ad63f19d81234097b9b2431e4f6244189f05387b3bc7491add332396

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    26d24ddb4cfbd5b4add0ed46bb95e329

    SHA1

    2cdb5a448f3241122e6ee3febde419e5aed91116

    SHA256

    a6a05de52b6374f81247d77020a1fe391480b3e61b44ea7dbda20b41801f3aa5

    SHA512

    33e6c2652a2bd9b101210023f1c2999860990d9320f5a5621ce5800afdb2afc8fec5a2ec0cffcab84cbdf8bac2c3b252c22b8394b358b76b9e2dbdb0a2bcd492

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9GP4P3HF\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabA3D4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA4C3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpA592.tmp

    Filesize

    29KB

    MD5

    5283024c79489ce14ec5b3e13958ccd5

    SHA1

    4f90c9c9940c4573e167316e024aa1733aa5fc8f

    SHA256

    2cef5c156aeb13cfe396d5a262bfc93dc973ab5ec569055d7e56301fed0ea524

    SHA512

    975de0be14522b541ee2d1d8dd476fddf2b2bc86a6a117a2fe05fe688240519a1fe67c9d5cafdf29159dc418f2ca042402ccfe5ee268e60d3a9652ccd8da655a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    d8be8fe1b0345812ad6e3dddfa0d4579

    SHA1

    b9c0f7f1163f528903c4d1a249f1b45f0ce4ef61

    SHA256

    4666278629c4f71d4ecae873cad8b79fdeda364effe6468501b57d10ee377c72

    SHA512

    4178355cc27896b092660dfc60c77aaa85e91e06850fcf23cdae808d2eea51fe57ff49d4c19dea6215ef77e75798ed3a094e6c0e42482d1ddc3543b446651bbb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    5a62779ae43299fcda4df827e5c49d37

    SHA1

    f19b7148df37f8deb983eac1e28344e3650d16df

    SHA256

    41789e96504cd746e271a43ce2dbcbd6fe610e573559a22a6e88f5877ba9ca01

    SHA512

    2735247d18b52e27e9e47710caf7dd36f5a392b14c019624a6548be24689760ce9e8f5acb56f6361c94a86d1bc59471fe06dd0d6e30d9dcc7784805a2587436f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2840-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2840-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2840-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2880-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2880-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB