Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2024 05:29

General

  • Target

    ff34968637c27db1c1a241dd35d9f6d2d2ab895d7a3fdebddf788cf1345f0ed7.exe

  • Size

    29KB

  • MD5

    fdd744b8fe47b95b19d56901ba46a0ac

  • SHA1

    9e6d777a916b9a03e4f77b467e635b5178a12c52

  • SHA256

    ff34968637c27db1c1a241dd35d9f6d2d2ab895d7a3fdebddf788cf1345f0ed7

  • SHA512

    16aa0c652e8ca4c63c52ec023554847c4a6bb6e98c93b40fe13a78b8e386f72ae8e762c4135f71c5dfd9a81621beaa8fd781dbebb31ed3d5f70ce7da73ceeaa7

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/tw:AEwVs+0jNDY1qi/qS

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ff34968637c27db1c1a241dd35d9f6d2d2ab895d7a3fdebddf788cf1345f0ed7.exe
    "C:\Users\Admin\AppData\Local\Temp\ff34968637c27db1c1a241dd35d9f6d2d2ab895d7a3fdebddf788cf1345f0ed7.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1600

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\MPUI9R2R\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabCAAB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCACD.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpBF3D.tmp

    Filesize

    29KB

    MD5

    6177c19f43aa723517db3d7c1b46f338

    SHA1

    35da2a5ae549697580d81b6cebd3c3334375b552

    SHA256

    0ccdfa05e1e4de2a83f0f3a140adf5886f6813e5da8162e281aff945bd0625a0

    SHA512

    20dbec056f0db94c66117d58214a6d06db38b06917cae808087c4926cc26522c49401171da19af2cc694e7e27c21fefe4a232ff38f014ec5ced4d8b45da5d89d

  • C:\Users\Admin\AppData\Local\Temp\vuqnx9bEaF.log

    Filesize

    320B

    MD5

    5c8781c761368ff23ecd7bfd16a2c979

    SHA1

    c0491eb75829932e4d3fddbe26e130f924e35829

    SHA256

    5fc7f4f02b3011b4fb7d29f88519a07c857f67ff7960c3557796ccf3c12a810d

    SHA512

    a3ad091e04c1a450de923c82a7005b2d3dd91b740b2bae340a242ca76318d58574de6807d5e1d536fc8412fcfb29b923bbaa691d87baca5c3186c8db3663e04f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    3361b90519611a144ce402f202dbf2f1

    SHA1

    fb8052c45a5930031d32d1699f944d131a697656

    SHA256

    d6b21b2c4e0b3252380d50301def81e383bbcde5e5b74d75388230d2c365a207

    SHA512

    ef06fe51d7d6fce0203cfaf875703dda6bb86cfd1aa865a2eed0440bf5dce1b48b7f366ca465f3423a5471d965a383e4f03166fcd97ce356f5b0c79307b6976f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    7aaa5de4f170511ab1acae94cece4d8d

    SHA1

    52d28e670a8dc469639b858b3ffe74909168f916

    SHA256

    4a74e31896c115a3a449d75591646ba3878eb33ba0660b4bc647e5c4f443c40e

    SHA512

    3312414308373c13df247655237098b02e4ba1a1726764d0aa6297386ae02bb39e91b1e856ad257397a364c70faf39501fec1add0e915178abdbd8b1ae3f469d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1600-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-186-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1600-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2532-45-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2532-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2532-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2532-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2532-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2532-86-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2532-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2532-18-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2532-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2532-10-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2532-19-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2532-185-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2532-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2532-9-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB