Analysis

  • max time kernel
    119s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    30-12-2024 20:42

General

  • Target

    1498571d3d985c1f2bf3402ad3432d6fe7fe234152e22e090cfb5cb0494aae7eN.exe

  • Size

    29KB

  • MD5

    9709928125fe1746d97e00d16bdc6bd0

  • SHA1

    791cc65fecf8e4cc0527aaf78d3fde1b9ccd2559

  • SHA256

    1498571d3d985c1f2bf3402ad3432d6fe7fe234152e22e090cfb5cb0494aae7e

  • SHA512

    b986f9a1b0cc858ce716a83d02c13627770938558fda3406c9453f004af5b62414b2a71e00fae48ab45e1be5cce2ad9879feb241ea770910b1c80923837a8fca

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/V:AEwVs+0jNDY1qi/qt

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 26 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\1498571d3d985c1f2bf3402ad3432d6fe7fe234152e22e090cfb5cb0494aae7eN.exe
    "C:\Users\Admin\AppData\Local\Temp\1498571d3d985c1f2bf3402ad3432d6fe7fe234152e22e090cfb5cb0494aae7eN.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2628
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1444

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    52b02dbacf172d0ea3a438d79abd14bd

    SHA1

    98fcd16e6cddd9dc748b0db0d24f27d11226a21f

    SHA256

    d2d6f10b008ac073d0e14cfc966dc3b78062345354e6cd1c01d617d9a340ad1b

    SHA512

    231936a5552902d9e167292e68afd0f355d8454caf01a2c9a43d15222afaffdc37c13e840bdcd7e8dc8cc980204eeadc81b0aee117c979c9243ab1e5ddcc27d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    990ae772a5a1570d146145da9d5ceb5f

    SHA1

    da4adea81c6dce1c8d43d308e72f12ccf5c97228

    SHA256

    268b052ecf585c5a9cc28e9ff8d405fafb1f4ba2bcd954e337e3ed7c53622abe

    SHA512

    69ba3a178d195744fe6382ef13fdd59e4ddfb90c0046885140aaf25b9cd4b84b1ec0059497876c05172dd0d88b3c846cd929377eed9ba2eff7894aa8bfe2b75f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6G4X5UFP\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab7BA1.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7C7F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp73DB.tmp

    Filesize

    29KB

    MD5

    ae17b08a089e8ad5cc93918aa3cea6fb

    SHA1

    f3d5d8e31efc703f125e37e95ff6581af7afeb5c

    SHA256

    8c11b32b29ab5deb7e26d9a1eac3ab3f00509ad07f7077e2507844b07a2b5299

    SHA512

    8163f95336d57d3e379b34746fd7c430d31a06daa4de66aa8a55a5a14fb15bf39d3bdadfb255535d68bb8adecb937dd2c2e4c17a89432c3c16d86e9bf672c73b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    9b296d61bd2193a691907753d37f60f2

    SHA1

    08f4443a813f77128855594d7ef42cd7a1a9b96f

    SHA256

    55266655b9f80d794b1adc8ca4bca41b85a1e7456c58989b73ad62f75b1867cd

    SHA512

    546273f0be88c6d2ed2a4b63e5681d67c226d2ca7140827d833d7d10e08ac7f45757a87a1b77590168a5385254e8b34a63dc728b9aebfa4e455d2c673d61affb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    ea6f7ff64a688b7be13e1c30ff9f7837

    SHA1

    eee9b78928da20d4aef57b2dc4bd385797fd8339

    SHA256

    08dcb82dd54c0f38cc33b00d2ba8a50fcae96632189c89fb9d8a57d654c474d9

    SHA512

    62958c5aeda0ebc320e35b34db4838d7bead793560dcc44267d529f63eb75c3f235e082f0a20469598ad932675e7b484c0aadeedd38f6f1d1f6a18cd34c32178

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1444-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1444-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2628-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-31-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-9-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2628-45-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2628-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB