Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 01:43

General

  • Target

    a0ec559225a6732f51347dfd0c2ce7382e978f49eb21c28120cdcf33a019eacc.exe

  • Size

    29KB

  • MD5

    06f581f743b2f46dcf8d4c7f841f62df

  • SHA1

    39661595181e98a3e5b6f32b5ef02c20068c94f8

  • SHA256

    a0ec559225a6732f51347dfd0c2ce7382e978f49eb21c28120cdcf33a019eacc

  • SHA512

    cc082cd14542e7fc6f537e9266001b1ca9b4d6c5e1fffb5e6ae91cc197b62ed6f76bdd0116d80e5dad96b92909a12a36aaa95ffb8358c6387eb16d67fe38322d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/ou3n:AEwVs+0jNDY1qi/qj

Malware Config

Signatures

  • Detects MyDoom family 11 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a0ec559225a6732f51347dfd0c2ce7382e978f49eb21c28120cdcf33a019eacc.exe
    "C:\Users\Admin\AppData\Local\Temp\a0ec559225a6732f51347dfd0c2ce7382e978f49eb21c28120cdcf33a019eacc.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3012
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2816

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d94552909a309e8f170341e7274ea3b6

    SHA1

    c0046e851955d45567c81267225c2834bd82f708

    SHA256

    eb808a602aa2492080ab45ff876968dd7efcb127baada81964eaa65311c736aa

    SHA512

    7d5c62575b3f84d7bb374e569270a6eb74996b9191bcbf9ad531fc854cfe6965321bee99d493b2dc0b12697910544b650f2b21ae52c0ed603db19c183bba6037

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    72771e26ef44dea938e254f56fa4b4a3

    SHA1

    ff91b9ed4fa9a043d3228700de5e5782c9f1625b

    SHA256

    65202e6f0cee6c6eb217d3e137b240067ab3ad6c27b123a4b65a8a891fa80769

    SHA512

    05c326e45336513d2003e957440a423ca44378d1f62abb4e80f20d946f8c9005056335fe10dc5a5a85fa947c0437aeb252a80201226939e05f09c56bffd539b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c82fb578b0ceb2122fc7bc1803500275

    SHA1

    713abda4c6dcd3c078de25d3e1381039aa418646

    SHA256

    6d47ac576df643ce5fe1d5e73173c5e5d063e7772d69afc2c14c9de06b1f405d

    SHA512

    ff8779bcc5ce8c2318501c9c2c1ea385a3dd2fc59551a9655fa5b981921eebeaf973700605e741d3ed5686f5703a775381e39e532b5ad636a87a5202c842d5e2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\PLSLTMYI\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y1738IZL\default[3].htm

    Filesize

    305B

    MD5

    157431349a057954f4227efc1383ecad

    SHA1

    69ccc939e6b36aa1fabb96ad999540a5ab118c48

    SHA256

    8553409a8a3813197c474a95d9ae35630e2a67f8e6f9f33b3f39ef4c78a8bfac

    SHA512

    6405adcfa81b53980f448c489c1d13506d874d839925bffe5826479105cbf5ba194a7bdb93095585441c79c58de42f1dab1138b3d561011dc60f4b66d11e9284

  • C:\Users\Admin\AppData\Local\Temp\CabCCAB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCD6A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpC209.tmp

    Filesize

    29KB

    MD5

    b962708f8fd006072a9c582fbc3d874e

    SHA1

    6ec421f27b39ca63bc89b5d61fa9bd8e729af390

    SHA256

    1e7ed09ce7ba09a6eb74ad86ff5f53087b0257d721d3371a1169539a1392c37a

    SHA512

    1ffd881ceafe1c77f732ad5740d26ad402d56d9f25ff89fe41bbc461dda60b76ed2eff403fc42fd110ac5c475e9e1a89f09a0bee5d17ebd1fe64546de2bedf21

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    12b72f4e180436bceccf85fdf5023500

    SHA1

    93342c70dce24f3346b9f7219a6cd1c45f4b00f9

    SHA256

    86ba85ff4f2428046bb23651e3b05b7a98baf10305fa24a5acd356ae79ac8401

    SHA512

    2d6855cb4c63eda7ce571f1985523fbac4f2476db32e9b7f89dc28ddd7334af4c654c111416c196717bce6b159312ca07761a785b7c15377e8f07204573edb04

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    40a55713b7aed46d285ce90119037f5d

    SHA1

    5871f0d32a5d5ee0567f8bd80e899100f4ef70c6

    SHA256

    7efde0cd38786c8d0e1fa16770a25af0ed5adc9227f355a7356a90847c1b4553

    SHA512

    5a61f0988f222b8611952a2ed8142557fbd566aa79c634eadf007cade36cf69ea40aa4f2c5bb37c2d04e1dd3e5d24f079f1ad3b84fd6cabd2c45ed93e96c4638

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2816-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-246-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-322-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2816-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3012-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3012-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3012-245-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-320-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3012-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB