Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    17-12-2024 02:11

General

  • Target

    b419ea085a343c3647324a80fee64e2982969d747866aa41180e2f58bdcc1184.exe

  • Size

    28KB

  • MD5

    ee9a2e7b1219a5f6b1eacbd0b2b371cb

  • SHA1

    068d7270b068a580768661a9c01652c63f9f9229

  • SHA256

    b419ea085a343c3647324a80fee64e2982969d747866aa41180e2f58bdcc1184

  • SHA512

    ea8141163bc0ff2da8a6189132913be30fc1babe4b2cc625ede3424a4ee181941a751375063ce7fe885fc020199c758288f0d3c319d95d1a56c3125b57194319

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNEwYO:Dv8IRRdsxq1DjJcqfLO

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\b419ea085a343c3647324a80fee64e2982969d747866aa41180e2f58bdcc1184.exe
    "C:\Users\Admin\AppData\Local\Temp\b419ea085a343c3647324a80fee64e2982969d747866aa41180e2f58bdcc1184.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2244
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2924

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15c2d3ef2169897ac92c2a7c3bd3f2fa

    SHA1

    87ba775abae81623eaffd5d3130aabba8e1d98e7

    SHA256

    f6ea159570def42f2828094ef41cbd74cc659b7f539d5fac44a0547fe8c341e2

    SHA512

    2a9b5b1efdb07683b6dd8d0cf06f3c9ceecf6925683365ecb887aade44a88a1ae9fb40ec00269e6e2162f75ea2441225a62e72d2db4ad2e8e5a5b70bb3cee40f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9GP4P3HF\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab7B22.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7B44.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp7723.tmp

    Filesize

    28KB

    MD5

    7d8003d880ac7142da6ad4d2000f80e3

    SHA1

    d44024932bc8defcb2ddcec3bc33e0d76e6892b8

    SHA256

    51b08a2565a8ba3f4f57ad4db2000ee1e0e9ea6545b927ac705ec0ed762279cf

    SHA512

    ff15850874e30d5e360e27d7d86783758bb3fc6042999edade32be2e385a6d11dbb55a125ea70b4580a5ca06b397e54ca0555d84516d69efc7dfef9d68ba0d2c

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    42cd05711594aa78ec1cb7a837a0374a

    SHA1

    77345135cdb20fada2a99f4b29cc4608eca16558

    SHA256

    b040fb259658076292632a6ca6eabf846013bfddbd043178406b80d5af9a2c73

    SHA512

    9b6ff20349c4bdc95310a4e752e81f86feceb5de9f87bd861715909207cdf4eac7b950d4ee2f9407937a89ded5ea99eac57807bd2a51022cabe9a7cbf2eb4526

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    4a24af3ed32318b2cddb73156f809312

    SHA1

    82a9121361b771da88b2d52fa959f077bf6cbfd5

    SHA256

    1461400247fce9447a30b18653589914344a639879da2b7dcf4dbb94d01365b3

    SHA512

    d80a1d5757d723fef8bbee1bf6ca3c2c83757e8c83f343f0736ac9a77135b846afdd51f0c71b14ed59d26e3fdf64925d50df56f5e1f40a769dd74db80fa12a1e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2244-0-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-16-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2244-3-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2244-40-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-15-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-231-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-72-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-56-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-79-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-60-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-77-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2244-65-0x0000000000500000-0x0000000000510000-memory.dmp

    Filesize

    64KB

  • memory/2924-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2924-239-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB