Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    14-11-2024 00:12

General

  • Target

    8bd115a70c58262a1b34f777602833ea28916de5a5f45656386450b8a8c11900.exe

  • Size

    29KB

  • MD5

    f3e22809c843e56f6891b50423185eff

  • SHA1

    ef8b85266bbb2ce609924affb19d954b55059cf5

  • SHA256

    8bd115a70c58262a1b34f777602833ea28916de5a5f45656386450b8a8c11900

  • SHA512

    eac9638da6ed697386696c6262ef1dede344f9bcb9f2c354075408cc0254f8052a704963056aac26e4d6ecf48eaf0b1de818be60c249a1f6ead462083c326604

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/X:AEwVs+0jNDY1qi/qf

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8bd115a70c58262a1b34f777602833ea28916de5a5f45656386450b8a8c11900.exe
    "C:\Users\Admin\AppData\Local\Temp\8bd115a70c58262a1b34f777602833ea28916de5a5f45656386450b8a8c11900.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2384
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3056

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q4648X1K\default[1].htm

    Filesize

    308B

    MD5

    ccfe63b884fe4225fa33f618a54ce37a

    SHA1

    bbb0778c1597eafe7fb9c5c65412f8ab04b2e311

    SHA256

    f7dd5bab49466a4cdb6a7f5a0e07a158f7a1567bd809ed745812469775b33112

    SHA512

    858f345503c89ba075b374764145fba5b1a9d3440d1628edeab0a3e02cc7cbfbe1119c20747026e69d630ed262d3c91c5073ef06823cf727dfcb11605c7c5ff8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Q4648X1K\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabAE14.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAE45.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpA296.tmp

    Filesize

    29KB

    MD5

    733c18c7449845846bf79a3be01783f8

    SHA1

    c3ebc844eebb7da4af09b6db94c9bd7848fccc53

    SHA256

    522d0dfec005770ba11f1f5f66f0725102f481f5c8e406386f82d3c11b802407

    SHA512

    5b51f5588b14723351f0713d8e35f8f9c1ad6cdd9f2ced8ea786dbd8ec130d4125c799cca3a857ea60c985e35ce9b4bb3bb0f1e191efd8e08eea0c409cd795d9

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    346B

    MD5

    968bcaeea7b822bec20c7f1b3f24f311

    SHA1

    aed2017253a8e01ef5fb415c5c6dfae25e851abc

    SHA256

    ad35f3c009f62d0ff7e7ebddc8085774119805c007779a9c815984b0600ec6f7

    SHA512

    89e32df2972b04a4ab314db9989f50d4ede8cc027d6b8abd96fb89143c07db981d4b1c64a545acbd82ef9a6d84ff4a367a83430b06b9a480196f76432f26fe5e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    47d09463c1e8465f5cf8775aabf79753

    SHA1

    dc8d77b00a9198d1aef8dd61c98916d8f8ee0f8e

    SHA256

    00509171c955e4bf05592cf9f917caabb028bc138a1df295b37f1f538a18ae24

    SHA512

    3b2bbfeed43e562f8e762317e200d02cf9048a8a2199fe2d2c34ceba83a0be6801292fbdc748395de8c66780a9f3268b4a387e79f5f7d3d57b5f7d0f6b2f5bed

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    c588f0f38b51839a953b5a8dece0c536

    SHA1

    d6f9b5e736369f7c3cebc1a7219db0bb26b793bd

    SHA256

    9675da16bb5bf2458348f2663d7df2d1fa007e789c7f4a8ab4ad6b3cf0e9bbcd

    SHA512

    f15e000466fca9171d3dfa01dd05d49346419d4a73fa2b6587b1dfd0394087b9c0dc1a724867a02b2aa2b24644d58ae2965d097c0dcad792dd337d635efb30cb

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2384-105-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2384-34-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2384-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2384-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2384-232-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2384-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2384-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2384-58-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2384-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2384-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2384-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3056-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-59-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-106-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-35-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-23-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-233-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB