Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 00:21

General

  • Target

    af272ac5d240e882281bf48382de90bc42e9e0a39372a62ae11401e45f593bad.exe

  • Size

    29KB

  • MD5

    4f53ca4b7ce024b9a286230a4119139d

  • SHA1

    4211bad99ff48290f90658f2d35c38a352fc1549

  • SHA256

    af272ac5d240e882281bf48382de90bc42e9e0a39372a62ae11401e45f593bad

  • SHA512

    bdc61f2edff13d47e238c93c3633f413c86335b9b74ba8ba774728eb34a554e6fbc6013877b208635a90d4a48b03c133b411207b283ada517ef93e4ff8ef2813

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/6t:AEwVs+0jNDY1qi/q+

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\af272ac5d240e882281bf48382de90bc42e9e0a39372a62ae11401e45f593bad.exe
    "C:\Users\Admin\AppData\Local\Temp\af272ac5d240e882281bf48382de90bc42e9e0a39372a62ae11401e45f593bad.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2256

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18ffde1bd4c45983e7250756ad46cdf1

    SHA1

    79927a67380b3238afe7aed3ea15dc3e6b089023

    SHA256

    546bd93e7c13db5902b4257c3d962f8e29998e4dd03ddef3592ed7370376381d

    SHA512

    b19bbdbb34cc8c8aa070b7e654b667bce92144b1a0e563141a19ecd7ec8cb9e64816061d4658facae3fdba1e09350080bb6f7e652c454990fbdbaccbbc01ed79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    533dc97d01d6f1e96594532f28445bb4

    SHA1

    43dc9150efed315cb57699b3a4e9a2255c7cdaf2

    SHA256

    e944f35030a29c79216008ceca3e91a5783ce272110eb44ea9c031807407f02a

    SHA512

    7d2ede93697f56f5fd1df6a52ba3e879e0bbe041c1e45b761c6a2cffe58ee81eae253299eeaec8c726314e5f2e59209fe52dc740ed4bf9847f3666cd3600ec11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a60f2e2bce3ad5c9131157aa6521075

    SHA1

    e35834ed2845cebedbe59819c5e5670bbc16708c

    SHA256

    cd1301b4daf328c32d92cc4c2d2bd0357316aa3549aae5f1aab8b3c0a8b1eb3b

    SHA512

    745019ea1f9a4c89d33f21c11ac0f17b2e67d6952e22ecd198afe449af4cb91c102636e3b022b62c231c96662e753f163818d43a93b5cb4ee6617686fcefb2cb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\ROLMKJ86\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabEDA.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF89.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp3BA.tmp

    Filesize

    29KB

    MD5

    b0b4779aad3439bdcc63721c29019581

    SHA1

    f666db7fb1699188c3ead24085c8f4ae587993a6

    SHA256

    4ee3499700b68865a3618fd600a2d2fb1d23ce2b0cb00aa1b46fb169c52acf90

    SHA512

    d84213945452bbc501b2a8b81272ce7bd71ac6d617a914343e1555d3dbf37a3da031bc515f8fa19155de5803f64d6558dd4323ba2bf0b4e4eb23aa6d4bc0317e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    59b87e81a3c7d6dcf21583e42be5fd70

    SHA1

    bf52cf9f5f6787a7a01cb330dba4230f824f521e

    SHA256

    9d11ced493c5b807bf74f5c949426a2f39dd67492a88c8430b57b557e7c18603

    SHA512

    756ccfa57e951ece705fcb797072b3e5b526901eebda3b9b2de336e672a9b9f832e472f48c61088664bd92a7058a28c236ab358bb0468cd277689b0af3f069a3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    119e935b68621d35d1df892746dd3e36

    SHA1

    a1cfbf6eb6899e7f8d344cac34c2f3a9f2ba4718

    SHA256

    dbc2ae8c2457e6019acc7dd74407675b7d79aed8e82238d3f45e1531ec0052fd

    SHA512

    c900a9dccb25d80d2434718fad053a9c8dc5bf28f5a54b4f2f0045b601233e32fc4b5377a75a7537249b9cbc34181aee2bedf55741c736e5a95bfab67ae8e1c8

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2232-86-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-91-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-8-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2232-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-3-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2232-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2232-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2232-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2256-92-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2256-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB