Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 01:48

General

  • Target

    a0dc5feca5fe89abc0de0ba5efa5a22c4e9ca2d7123668178154127e88791c14.exe

  • Size

    29KB

  • MD5

    29d3a3f10bca3e9e0727711688042e2a

  • SHA1

    5a4efc78dd80d5e0c928a390bc7a0031e140f745

  • SHA256

    a0dc5feca5fe89abc0de0ba5efa5a22c4e9ca2d7123668178154127e88791c14

  • SHA512

    7365ece13dc994c5f0c8fb4bdc5dbaf060ef586c862815c192cf35c37b844f74734ea8ab4212760da2a13baeafea184611f3d9fba33b9f267520f76be2de7df5

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/YhQ:AEwVs+0jNDY1qi/qgm

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0dc5feca5fe89abc0de0ba5efa5a22c4e9ca2d7123668178154127e88791c14.exe
    "C:\Users\Admin\AppData\Local\Temp\a0dc5feca5fe89abc0de0ba5efa5a22c4e9ca2d7123668178154127e88791c14.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2908

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d71ec1c8ea18e30af7b1b9962ac62a8d

    SHA1

    a2e7e68e236856ae1f7946140d5344d06ef80200

    SHA256

    dcb6e3aae56da15d89fa90120f1e7b40011436feb07df8d0c38dda13c54374bb

    SHA512

    d91891ec51b4eb9ea54bafcfb179b37236cd59160fd0b4218638b9644a2d8055ff77797566ac987851fe4788f484b553c0af3aeaf83690abb975926e86b58f96

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\CXRG2YQS\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabCC7D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCCED.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpC277.tmp

    Filesize

    29KB

    MD5

    0d600ac7f5c794a7a6f0c6ccab5a9cbd

    SHA1

    630ec900141a65721a413786c6ad7c9b16a12890

    SHA256

    b3e0fe214d6b9d58fc71c4b3f754e98f2476669b3599b197accaa7cceaf48f37

    SHA512

    9e58667e0997eab1f907e7c9ea42c154530d8a2d1392c548f854db8fe5b093c1461f966ab26def2deb08a74c467e2066de0a04cf4149ecaa89e260bb1ee4ecc7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    db206b77b08977329611eb3e827429e9

    SHA1

    04dbfdd49596811f03c357d3f19eacf5b6aa7c85

    SHA256

    4c4459fa91b6d2637f382fb10694d7994c7d5d7b9b66e80ec290c21e5164c073

    SHA512

    9619737042d3332f8a7c2236263646edc6fd324d375244cfa9536d30e30d3ff2174f001dec6e8a95baa309287ebeac9e557d19614c56e5470324e1e46e7a5e64

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    dc138c07352c19d243fd7af5df65ba91

    SHA1

    80a4f920064912cac46cdb20cba8c5d95768b4e3

    SHA256

    6ffa9ec549c4aa9479b1ec4a5e8a049b625031d446025259e15e639611084a6a

    SHA512

    c6ae2522ec89f0de7684ca6d1d2b7ecebacd841adc3d761dbbdbe88b2b3503011deb1c6a10cb212930cd32a287645ff89087d6ef6fdecb800861f8c4afbe025c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1700-106-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1700-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1700-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1700-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1700-42-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1700-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1700-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1700-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1700-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2908-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-107-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2908-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB