Analysis

  • max time kernel
    120s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    22-12-2024 16:37

General

  • Target

    5f7ccfa378f1b56a788a038d590e8f86d3d9104f7c1f5744204738d47f73766bN.exe

  • Size

    29KB

  • MD5

    6b1d63f0ca02c48015b77dbdad76bc40

  • SHA1

    6a4bfb6d69a0ea229993074683a213f09e2089dc

  • SHA256

    5f7ccfa378f1b56a788a038d590e8f86d3d9104f7c1f5744204738d47f73766b

  • SHA512

    92b36beba9ef53051c885f1fff145e19329d795b9098f3afd96c104511103ba70872d6bb5634ab5d16e241750e162b88d763c66ef020fe7cd86d4712621cf00b

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/1hp:AEwVs+0jNDY1qi/qtT

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\5f7ccfa378f1b56a788a038d590e8f86d3d9104f7c1f5744204738d47f73766bN.exe
    "C:\Users\Admin\AppData\Local\Temp\5f7ccfa378f1b56a788a038d590e8f86d3d9104f7c1f5744204738d47f73766bN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2884
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2740

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ac899d544c2c536abbf69c4b48421358

    SHA1

    a765a0292a1366d9360a78c01d32d9ffb7acbc7e

    SHA256

    f144429c79ac4dd7174adc3c4a2cf2bb0c989bc7a1f3298d2c4b2a25dfaaa089

    SHA512

    e27cf65357644fb7947ff60ab2dc52e655b7aff7e60cae750c638e30234cd763572370bb8498651c531b42b8ebe3a0ad2464658e17c98929d39713cfd6d38667

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c35d94ff5a6623ad0ad5d357c9faa4a6

    SHA1

    b4a32873497f48f89b3395efa96ea72bf31439d7

    SHA256

    abc79236fc1fc1be90e77cfd796d797566f78435066768a39e481b9f9e84e8c9

    SHA512

    820077911c723b8e2c7e59115a9f5dbdf9ec803b3901eab6652285993d82e1f796ff7711b6f875f47f8cdc97d4ed33318c09608759a9419670d262177fc2a04c

  • C:\Users\Admin\AppData\Local\Temp\Cab28CC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar28EE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp2A2C.tmp

    Filesize

    29KB

    MD5

    a5d1083896f6d524e47ae9dca48da069

    SHA1

    62d45eaaefe4b04db6a0ad1bb9cce6cec2930367

    SHA256

    5231cddba5e86264c6375e64ed33fcf4a782d5dababf670f3ac55803428676c4

    SHA512

    b4f6eac40b1a84b26ee24d753499a79134d6caaa587d46495976efd8d91bf23d3c6d4925fcd91dfc078d2c21dc155091e41b8c853181a7ac183d5fa2ba11c696

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    62f1abe805fb3a78b8a1d777441c1b6d

    SHA1

    5dc7f365bef58c25e75c3ceb0a7e95474e276b41

    SHA256

    9f906471ac65fdae0a2920b4b7db6fe750912a8daa3c75eb56c792e516321692

    SHA512

    e8d30934052c65aee274c07f21840c9e8556b9f18995b05144ff53435af49cc2e779add98fc1a28d415cfee91c96c9b7db47a533d5f45b0caf120237c8a5816b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    142869b0118adcd272a676cdbc4c7537

    SHA1

    79c7b11116d239a69d5531067e9c48f5c4b98e65

    SHA256

    2ed8ee34cf0fc99c3fee38e39fdf6328691c359e837e6df18f7736828c254529

    SHA512

    c00b34b328b0aa1353320c67123a0b81949ba7f40e37eec91f8ca90bfce208b3f0dca6e2fb286030d93a6fb85ceac5094cde45524f9f99323741e7bd18dc4925

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2740-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2740-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2884-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2884-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2884-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2884-52-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2884-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2884-50-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2884-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2884-30-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2884-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2884-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2884-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB