Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-12-2024 20:44

General

  • Target

    f9724aef90cde085b517ae4a57f3e00eef313b9d03f51a9b23db95e3231f5d21N.exe

  • Size

    29KB

  • MD5

    033e8631b397ec09ccc30f7a6ed77860

  • SHA1

    b21bd0e90776d25f1d23c5a8ed63f02ffca2bf40

  • SHA256

    f9724aef90cde085b517ae4a57f3e00eef313b9d03f51a9b23db95e3231f5d21

  • SHA512

    f0c071d1f0710f50dccf3e214820be97bc54d858e5413f9e1dd05230ed533ce3fcce009840d98eafcea5e2b4fa7e3a9666a6135db214569a841176ca44cf555b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/EhQ:AEwVs+0jNDY1qi/q8m

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f9724aef90cde085b517ae4a57f3e00eef313b9d03f51a9b23db95e3231f5d21N.exe
    "C:\Users\Admin\AppData\Local\Temp\f9724aef90cde085b517ae4a57f3e00eef313b9d03f51a9b23db95e3231f5d21N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2544
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cfad79a88fffc2ed244e1c0d57113b0c

    SHA1

    4e7833160fce217e155c2f90a5987eee8550c0ed

    SHA256

    667ef05c66837d39dedf1a73bfeab315a3262dff3e84cf199a6de2e6b81b39c4

    SHA512

    56fcef9955b3cc91ee9c64d002fdce0be2beb38c11d3289fade8884a61bba2d6505f7f92a2f889e985d2c3b75926bed23829d1e105a8256a9115f4e51686ab9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b266953dfe65b54e719e71043edef6f6

    SHA1

    4e922cf6f2ef0261d133ee37352dd4f75700fac3

    SHA256

    024b53ebd52257ad06207ef71b3bab72aec5f3d5964841908c25f6d94779e800

    SHA512

    aba792ebaed0af636d3bbe2f52d9c37080ca2f95bddc6fcb3cc3673c227ccf3e711b909a786054a392fe34f3a97794ef1759477af21a6400924706332e4c95d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    92e45bcf37d460fc9062da5ebf1335cd

    SHA1

    eec592784eb44711324f6c4e26bcf4d39eff6a5f

    SHA256

    ec0969b0d28ee523973cdd58bf5ccf83f568bfd2899d1f41d27e19fa3220f621

    SHA512

    15cab39b23dda3c11ec5bed1ee9e59f5acb86390fbbeca94abc8615e0d3c081bf900bddebc49ae338d84e51f9febfe84b83197aff8bd15b4e345c50b7d00c12b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0da0e4cb5b9a2b2116b89f3d9e1e028e

    SHA1

    a1ce4e9c79733c67410b7a9fee822c7dc2070e31

    SHA256

    adda5c5b18d34005c9e9dea49398cc6034eb27a5b815d29b4a25862360cb9b6d

    SHA512

    f9d9e28854c065c19878f452c093c0dcdab9acba4e128cfa35173552ec8dc85f9874c810b512cbebcd1b91eb6468ec3aa73e88323cbe331806deddd497d73fa8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7CNUR30T\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab634E.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar63FD.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp5B1B.tmp

    Filesize

    29KB

    MD5

    c90aaf988aaa4eb16f94c75e02317727

    SHA1

    d698ae4fc4f9b68ae780a4ee9e3b0345748e1a20

    SHA256

    dd425b6cded4dcec8476dcec0a74d93a1c2e0bf99f73c2c706cc0c7290773d50

    SHA512

    30707ff171fc9bdf48ca6c477e23d248b14a61e788d4be19874a88c58d33d0f94ca322f9f1be85b3abf4f6f6b58b349508cede055a0156a581e97c26220e7bcf

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    790f2aee5adf032eb50e76da65595d61

    SHA1

    a9da99fb521cebde3e4e19cf6e6ed58354c22702

    SHA256

    189a14aee4d051dfb5933e8ac222dd73a341899d53d80bc8e065726ea1f9339f

    SHA512

    20080f5e8b7b07486d8fa70a140d5072be06b2140506126f11cae08229e3a5849cb3e9cf58b64ed97fd8556a94a1270b197bbce26fb388247ff84640eaecfc8a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    e1a4f41a37e64accf4b940f36ae441b8

    SHA1

    5d8d9c880bc8aece00cbe7bf2432e17d83bfd184

    SHA256

    cbfa7a6f11118fe9060c3c9cf35ff49ab381cd789d68e399c9c47de1259889b5

    SHA512

    d5d9c95bce2688e4dbe6a395069d2f257cac9a35727536834fc243be6b17ee3ceb38caab6c62095bd8c53ae90226979fc06727dacffafbcfb39e11bba2c97b52

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1700-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-31-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2544-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2544-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB