Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    27-12-2024 22:39

General

  • Target

    65e5934d31bc255f4ad994e3720e2edd85139b617c0715cc0ba259c6b032624d.exe

  • Size

    29KB

  • MD5

    8ff28a45db476efe8a264a9667e7dd6a

  • SHA1

    1abae72a94c28093e1b1e9cddae47d4a0dfae9ad

  • SHA256

    65e5934d31bc255f4ad994e3720e2edd85139b617c0715cc0ba259c6b032624d

  • SHA512

    98c5c287e1f609c2268f5e3e6ba86f6cd7381cac56f349ed7b1b63c1bf4e67f9a18ac086f568d619a89fb70f7a48c48464667c2f9c9328e87460a929614debc8

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/chz:AEwVs+0jNDY1qi/q0J

Malware Config

Signatures

  • Detects MyDoom family 11 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\65e5934d31bc255f4ad994e3720e2edd85139b617c0715cc0ba259c6b032624d.exe
    "C:\Users\Admin\AppData\Local\Temp\65e5934d31bc255f4ad994e3720e2edd85139b617c0715cc0ba259c6b032624d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1520
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b85678f880083c8160191ce0a1f1ea75

    SHA1

    5db64804d7d82de76b06651e1b80b5f01fb18764

    SHA256

    f6d159f9ac40734c09409d62281e54c8c2ba14c3e38a6a2559971aa20e6b1d3e

    SHA512

    7f8fef65758a089174ab56eca50efe8dc4de3119a27f41f424c86742275bce29ccda2c348d890b35d319efe93adfdfc21eea553ff69b5c946b9a9fa3b542d943

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8B420DKQ\default[2].htm

    Filesize

    308B

    MD5

    ccfe63b884fe4225fa33f618a54ce37a

    SHA1

    bbb0778c1597eafe7fb9c5c65412f8ab04b2e311

    SHA256

    f7dd5bab49466a4cdb6a7f5a0e07a158f7a1567bd809ed745812469775b33112

    SHA512

    858f345503c89ba075b374764145fba5b1a9d3440d1628edeab0a3e02cc7cbfbe1119c20747026e69d630ed262d3c91c5073ef06823cf727dfcb11605c7c5ff8

  • C:\Users\Admin\AppData\Local\Temp\CabA26F.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarB5A5.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpA65F.tmp

    Filesize

    29KB

    MD5

    aaf419d94b891fd45cec186e610ac579

    SHA1

    ed5cf00ff60a23287df6f26211fa9141aed9fc61

    SHA256

    699082d695f7d6731a8fa21e5690486d21ad8f3f652ae56b115d6203f4a0dc7e

    SHA512

    9334a46be6b0cba1c1541e7a736a57367d0ecf346a0a07dddb20cd9665536de0c857e318f0101bcd893836518888da9873252c57a31c60cade7ad276e100b843

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    9001940fa1bd42f610f9a7ca4fce9719

    SHA1

    68eb53e7f72a2d1445d17cb2071673b911929fa7

    SHA256

    dec064fd412fa28050f41d8c6bad4ab5e6b236295670f6413c14a333635acf83

    SHA512

    610350cf36796dd5717ce7dd383d2751dda4b07c4a0d8b4bc4c1d6e16e3999908a2324d954b641fbcb7f37505c5641c98adac3326d1fa4ab5ff9316fa83529b4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    e58050548e2c39eb600a38be0bddf195

    SHA1

    107678fef3f102122c4f2844b2abd32ddbfebe22

    SHA256

    bdbce96579b917d2bfd23e7b6b4ee992248fe64e60c71b4b2eb45a0e13a1c15c

    SHA512

    1826c415ee60576c437e0acc3f25399e724e9538bb9160b0463665cdac106e3234a80cbc3c158681e23b2b3f5664133a27d9e9bdd6750d6fdffd76311c836cf3

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1520-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1520-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1520-139-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1520-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1520-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1520-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1520-50-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1520-165-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1520-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1520-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1520-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1520-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1520-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3052-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-51-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-140-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3052-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB