Analysis

  • max time kernel
    150s
  • max time network
    151s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 10:39

General

  • Target

    23acaf5c369716f52bae4f009ceef980ac9d6bfd45bfd1ed5ca502dec0c5fb38.exe

  • Size

    29KB

  • MD5

    f95543e2247a610bd8038ef09e3b11d7

  • SHA1

    a7f8102ddb9d869e3c8a722f6db237e6c28f9f6c

  • SHA256

    23acaf5c369716f52bae4f009ceef980ac9d6bfd45bfd1ed5ca502dec0c5fb38

  • SHA512

    aab557fc23dececc2a825859584d8b7abceec791b44376ee0cd063a79f53666be24a4a4ceac54c47d774e9648b27c80e16008689bca9c6d768003048a490949d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Thg:AEwVs+0jNDY1qi/q7C

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\23acaf5c369716f52bae4f009ceef980ac9d6bfd45bfd1ed5ca502dec0c5fb38.exe
    "C:\Users\Admin\AppData\Local\Temp\23acaf5c369716f52bae4f009ceef980ac9d6bfd45bfd1ed5ca502dec0c5fb38.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab181D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar184F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp1036.tmp

    Filesize

    29KB

    MD5

    2742d07130fe7f45439655755bcc13b6

    SHA1

    70a6f57ad38ea9f2d92f6962bf69e0786015a911

    SHA256

    cdc48c1e2c84a00f1fccf832b6c0df7cc8c3f1d4cc6b1d24de8e9122ae2873bf

    SHA512

    a77078526d812f20881c7548c0fed0e55c5dd6f12558a6367bfe1363a72c9c91ac5fefd0d8e5454be83470bd873f05acdc575fc3d5f0395f88ad32b1cf7789e5

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b697e29c739a1a0482e5870beee370f3

    SHA1

    079b1ce7453bbf39ac0cf258490707af53b3ace1

    SHA256

    e7dba14ecd6f12a826fae7c60804ee19fa46ea1d3d8a1749f6d421467c454ff0

    SHA512

    22f5a6c554ac78e39f002d579d5570898859a04b533b618f77068ff8b43e7b69ff869e86e4800dc75e0cc5c25beb73caa661a7f1ee38cf15f101045fa7e418e4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    c870ddd8ac65ce1e1751694bc568ab12

    SHA1

    a7e5c6f3ffe092227d474dfc9981304d10babefe

    SHA256

    e27bc20f302d933f8625bfb07e5ee10be9953aea7f3d31fb7740997369795bfe

    SHA512

    71f0e46fdb090c54099833d6b8c423e18b5611e9cc08bf37572a4ad9d8da5417a95a87a0afa7d9805898336f5673eb2c18e8f00d3f518a89f4b871b33f10576c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2024-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2024-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2024-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2024-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2024-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2024-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2024-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2024-45-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2024-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2024-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2024-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB