Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 04:51

General

  • Target

    115a06c234cdc82c2989edb0005cc2c5585d030dd9d080546c039fa388e9075d.exe

  • Size

    29KB

  • MD5

    49076dfa8f77360750f1008ddf87f4c3

  • SHA1

    9b7124127ec8c23a21fe9d2a7d7c5cf1a0b7cc29

  • SHA256

    115a06c234cdc82c2989edb0005cc2c5585d030dd9d080546c039fa388e9075d

  • SHA512

    1ede1023a09813d4f960cb1a51d6a676b4f08f654fa962b005a6370f4c0ffb259a304d475fe1bcb944e75b3f9f2fa233d4f985e43379f0dfdfdd54f5830fa5d1

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/V:AEwVs+0jNDY1qi/q9

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\115a06c234cdc82c2989edb0005cc2c5585d030dd9d080546c039fa388e9075d.exe
    "C:\Users\Admin\AppData\Local\Temp\115a06c234cdc82c2989edb0005cc2c5585d030dd9d080546c039fa388e9075d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ca9a7b85ed799ca65b8390becc0ca47c

    SHA1

    1c82f6318162fc8a11b21ad848eba4af33a8f841

    SHA256

    81b3cf552ccb9a81d1122885de8c87a6427f0e6edd1ede07fc65e288d0b2f55f

    SHA512

    d9e5936720b4b85a982d639492be266bd00ec49c8f9f4f2851b9ee5b0c46cba8d2f2e07cb47ca5619180fbaf3ac740c73cf243e86a6d00f86774cf10f86e6512

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    85641ff004d7a7aeb600de0f76146cc1

    SHA1

    e827cd094731067a34990b67aaff741c431ac892

    SHA256

    5a87529289e9f68bc558f9aa08c937743c97faa66b2d854405cad1e3c07c45f8

    SHA512

    b4d51ae072b5c96e8be48f6305910dd895584533349d085532872ccc4fa4afdcefe6fdfd4167d667686555f9f41801cab333ff8bcce0e4e6908dfbcbca25834d

  • C:\Users\Admin\AppData\Local\Temp\Cab2103.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2154.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp1670.tmp

    Filesize

    29KB

    MD5

    bafcd3a114735b0f34e6bbbee42a4b8b

    SHA1

    3689e7c00b0e7265001d5e054a8adcb6d1c2d49b

    SHA256

    f51ca81c22f7c42dc71d416c6e2197ca60b3db2216a8d49a725f7a2a2a372bab

    SHA512

    08254bf01dd1102084f061a1d8d144199a04c6a1d8d25e84d2ad9db5aa1065dc0e0a6fd3d65c79cc924d0560d03bb966b3811d00e4591987d8cfa3e5eec8f75d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    cbaa1654ad96e8b763e98c5694d03821

    SHA1

    6d0b0f7822828007edbfce84f6faed9af0f988a2

    SHA256

    365b80bb4624a204b4929393ddb90e861e8ade0cb062eaec1b166b450618ac8b

    SHA512

    fb1872532f07d5149e52a7fc0dbe0f3bc24c4e7a27f8253ee307233c5ac753c8b7c86f01f8014a38195d1708250cd39822d60f0698e6884fe929760e361f7bd2

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    ce45e43132ea5e22bc15852bfbb048b9

    SHA1

    b26d711c1b01e5161c2bcd36e3971bc1e26e1aba

    SHA256

    7fb99eb091597539e61441943ab0d26d53a3bed1019ee273fa8b2da129254190

    SHA512

    a34b1a7bcdfe3030b3358914e6d3142f8cbf70d9bb11bf42d9cb7b8421ab31071e2a76b49ea14d60a0d47fc8de6571dd3b452fb0e39d3b6e447f07cecbd689f1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2644-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2644-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2644-3-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2644-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2644-42-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2644-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2644-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2644-47-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2644-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2644-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2996-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2996-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB