Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2024 03:21

General

  • Target

    d4f6ef4d96b88ff2f5d5895a97cd6ddecfcb7f73530fb9e612906af4013f6ee7.exe

  • Size

    42KB

  • MD5

    03454ec0a2887da44738c52261bbb88b

  • SHA1

    ec54040df429096a332e89d344074601148dacb8

  • SHA256

    d4f6ef4d96b88ff2f5d5895a97cd6ddecfcb7f73530fb9e612906af4013f6ee7

  • SHA512

    f10ceda86be886200405f17fcab3733ea87edbc9b3d54529dc7dc824504d6df81f0c8de2b21f50e7311fce76b9b43f86abafbc2071fb4cf615209bf16726a1a1

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/R:AEwVs+0jNDY1qi/qZ

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\d4f6ef4d96b88ff2f5d5895a97cd6ddecfcb7f73530fb9e612906af4013f6ee7.exe
    "C:\Users\Admin\AppData\Local\Temp\d4f6ef4d96b88ff2f5d5895a97cd6ddecfcb7f73530fb9e612906af4013f6ee7.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2612
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2864

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc7f12f38411e4dcdc8cffb6b9f8bf21

    SHA1

    610b95ba648e1e9ed84409f981ea15d1f863fabb

    SHA256

    6ea69deca49707e575a594fd48c2a079170ff9acd439465285650566358c7e46

    SHA512

    5f955da3e23515750768c5ea31c5cdd396c7515b7ea9a2295b5fdc1279d86e67e7462c01f50ad24291b0c4f58b5108822e25c67b04e5f5ea2147888870cc24aa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6G4X5UFP\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab4C94.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4D71.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\mnpNka.log

    Filesize

    128B

    MD5

    06ea9312eb27994f1511342ea320b797

    SHA1

    5254b41d84899449dd9d31e7960a7d03b6b721a6

    SHA256

    004563c34b9e1dc9136bde77e7e8c660a861ef7c2ced38367155add27e14a297

    SHA512

    9cf3cc990250f989e53b2df12872012643ffe0f344b939876a4fa426d080330794f34998753e68f7de6c00b5adeece8dc6fa2efa4029b828dd23de3a5f509bcb

  • C:\Users\Admin\AppData\Local\Temp\tmp49AD.tmp

    Filesize

    42KB

    MD5

    ae9147abe0232502670cd6638c1a7186

    SHA1

    91b0e5cf1c75129c2dd41e1f0e323a6171ccf971

    SHA256

    f21dc53950fc1b5183dab4d217b02ba8fd97c5e83d98edc9b2190e7687ead9ab

    SHA512

    2fc4e80cc74aaa709005dbee4967264db394aa46da638fa9ea353761a1a43d56dd32d1911e9e55f923f2819ed5b7ca7df9d40881a55216f3d2a0ab6b6a90922d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    26d565a5645800616748c3e12753da44

    SHA1

    1c44cac1f4f6c669c247576e98287e2d5d5d919e

    SHA256

    f421928ed6e468a7a36488a2e99e356c0017db355ac2443f13c78a1bd087188e

    SHA512

    de88cc29f94b4c98a679bc8551eb0bbad999288968c9f656f1fe9bd4cd6fcf729df007114f25d32faf09f1317f3c5af19777487193bd32bfbb984d67f9daccb3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    160B

    MD5

    c0992e152490ada2078f361a90616791

    SHA1

    b30479a5d76928a48f4c9807d773b5d3620d70c8

    SHA256

    a4d1ace134a3a95b6972805696460c6c6c3b300d851dcedf4c6fa63cad935728

    SHA512

    933ebc04c85c34e22269bb1a0edfacd373d0fd32597ed6bc1be92c06eff0cfa13d3dd957033a4be4424ea985d14bcbb494c9172e9e190d195a3af3423c8f5a44

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2612-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2612-237-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2612-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2612-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2612-17-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2612-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2612-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2612-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2612-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2612-4-0x00000000001B0000-0x00000000001B8000-memory.dmp

    Filesize

    32KB

  • memory/2612-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2612-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2864-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2864-238-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB