Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    21-11-2024 08:24

General

  • Target

    cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd.exe

  • Size

    29KB

  • MD5

    7fb22991ee7ee00da972abb2f479d526

  • SHA1

    1fad3d604e890dd30de3570b8e57d3ece75c4c60

  • SHA256

    cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd

  • SHA512

    452b34905f6dd75c0402e96d5f124fbdda99914b8811f41a5b4abefebdcae71de1d384e163091623da32312b050e71f469a3f9bdb3ec1f749310c8b9233aac22

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/M:AEwVs+0jNDY1qi/qU

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd.exe
    "C:\Users\Admin\AppData\Local\Temp\cb069ccff9b5289bd01cd6f458064f6adf1bdb599c583cde4f7df30b7a0bc5dd.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3040
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:536

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\BQQODH7V\default[2].htm

    Filesize

    306B

    MD5

    e0c3b4c8541e5bc3cf19d22ccf8365d6

    SHA1

    9ac1347e4dbce09ddacc47ff46b9cb15b01fd77d

    SHA256

    69e3c690688497ac57963720235b9181d6ab79161289aed6bc518f2284e75696

    SHA512

    3c6a7bb5b195dd5e973d180f051ad4979d37bfaa489e6e22c239a2efc007a203c72732496d0db1324a16344606510cba911af242337bd96da4f9832c9f6552aa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\default[4].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabAB36.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAB59.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp9EBF.tmp

    Filesize

    29KB

    MD5

    07ed1bd5a3665965796d23981504690e

    SHA1

    40ff8d32dead8cb9762e1540b5149ac8059c0a7d

    SHA256

    f7b8436b6eb233b207af4e8e3fae3a1faede22a64085b61c1e070b13b7bc35a1

    SHA512

    02a5d2ec4dbe426df5f6b42abd2ec438d4f48d396e773e26d81273391add5d3b81b664880a716abfd9c122968bce637f07e00642a6a22eba0b36c42d33affbfc

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    46f568cea7f201740bc5e52734a22fbd

    SHA1

    b118930206d2e7e3b3d201edef2097fb88bd413c

    SHA256

    7ad9ccaec6bf20934de0efbe9ea67128938dca10d850be06e8c14973daaae74d

    SHA512

    7b6e9fe64283fa2f41612457dca657c507993da637b3eb1ac2df21103db61f821b8a5dc11dd90ac38396c2d3d6d700b533b2fd2d1afe3f1a2fcc1ffe43a9167b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    4ea4c724ac10cc07bffd77cbdca17788

    SHA1

    6e79edc0f508fb532a0d0ad4701e412d5c6242a3

    SHA256

    e5af5759e1b39bedb2836192d6f24d1d6bb760d9b05695dacc1871ac08c4d4f2

    SHA512

    84e177a05e8fabee60457cb4098b3429a6d21032ac0d1a287f58434d662039de878e2cb46639b18a21886e6bf75865bfbfb15a1c677620bbfd5a7a990ef04fd1

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/536-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-278-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-210-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-94-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/536-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3040-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3040-93-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3040-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3040-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3040-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3040-209-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3040-53-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3040-16-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3040-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3040-277-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3040-30-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3040-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB