Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19/12/2024, 04:06

General

  • Target

    84424d9377e0e3a37f36e79e119abf21d2430e61436b09a3824f67451c233ebd.exe

  • Size

    29KB

  • MD5

    fa3c6e7ff0131e443bc1038241f7e108

  • SHA1

    7d1c5d44b2ffb7d4b72978b4e2723a79e71d7729

  • SHA256

    84424d9377e0e3a37f36e79e119abf21d2430e61436b09a3824f67451c233ebd

  • SHA512

    1991b1edcead67becbcb05172ef3c7e41ea8ad00d4508e519d32f22e044bf93b7be53aa40c7ecfd3e5dd9b34aa946ac8770d9948c658c36d42edac028ddc7785

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/ehD:AEwVs+0jNDY1qi/qWR

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\84424d9377e0e3a37f36e79e119abf21d2430e61436b09a3824f67451c233ebd.exe
    "C:\Users\Admin\AppData\Local\Temp\84424d9377e0e3a37f36e79e119abf21d2430e61436b09a3824f67451c233ebd.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2172

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          05810a4471d1de886cefa596778d40ce

          SHA1

          3f8a26658379279b4ab15618a0290b53cdb80631

          SHA256

          a736b173dda11c9838b4b97fc21b3daed096b6184aef6c0e6de1fd5c878a8eab

          SHA512

          051600ab875661fc80e19445d022b2c25b22ffd6a98fe398618497e375885f240c20cab443329c1964e7e783f4f3874538e30cb98229e8d9055eeaee939276ca

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          04bd10c085fa1490f1712e4f3aaf7e7e

          SHA1

          909619a15cf059d8962daf3b0bab61a78990a58e

          SHA256

          7f4d5f2f0cd54c77caff73d9a5e2d90f786b329b8ed1b30dab22534878f65154

          SHA512

          a46ed0839e419c708fa7717a9001a366b870a4effcb01f6b65fc8ca9662d4c634836b2cc6a765a7d82f55a8dc8aee05b1a8cf4d123698bdc2843d3d9f223123f

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\KIYAG1MM\search[1].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Temp\Cab51C5.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar5283.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\tmp4684.tmp

          Filesize

          29KB

          MD5

          8fbc23907dd3d8a461c6526fa7f27c26

          SHA1

          db06d62557b503110a73f6c49b2e5dfc31c68ce2

          SHA256

          4a593b8f537f956f555c5a7acff02ba06f581cde3422f95f12a851db32763822

          SHA512

          edefd2403d51c183930094952538522b1344d68bdf42fc5981ef20ab1c8a36dde926f6ed9d5d766f28bb5b691f3c19c2e52fdda0b5227efe19f19c1aab6a56aa

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          9ebe7c931cdf12e2432c756b238ebd9e

          SHA1

          2c87ad96775177cab66c78b65da35c10854c54f4

          SHA256

          883ff8e35b65091d43546186d77237ba6caa7347d6c20c6c3a4db87666d099e8

          SHA512

          132e8c393b2c8248c49bde341ef4649dd7bd0d0bc371bb5e28afeeada43152d2cb242ba2cfbebd07b9612ba281b2c14e8f57fefa8e92fc896929b4c7e6c159e4

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          320B

          MD5

          bc450f546930627928c4efb5bc0c3a6b

          SHA1

          4fda99d47100ec8e90ad211e551fb23b1eee8d7a

          SHA256

          261dcd2dd45f831020f0c31af1022a8165826f8590bc7da382b0101856dd770b

          SHA512

          b49878efb6eee9108c050615b60237ece0e9d6f7d90058b2d7253a2bbb84d2ba39aada0f3d837639c909c31995d3be4cc362d757a9b096ec9808d373387821ae

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/2172-65-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-36-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-41-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-18-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-43-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-29-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-83-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-19-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-69-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-24-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-71-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-88-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-76-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2172-81-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2400-64-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2400-80-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2400-82-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2400-70-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2400-87-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2400-68-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2400-0-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2400-42-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2400-16-0x0000000000500000-0x0000000000510200-memory.dmp

          Filesize

          64KB

        • memory/2400-9-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2400-4-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB