Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2024 04:08

General

  • Target

    f14256eb7612513d0e32559d448958e3a4debb697835265ff01c35ece691e102.exe

  • Size

    29KB

  • MD5

    0c5961ce85ad60a6dc1a197ec5019920

  • SHA1

    46433f81b7250c03d6be776261279b2d6db187ed

  • SHA256

    f14256eb7612513d0e32559d448958e3a4debb697835265ff01c35ece691e102

  • SHA512

    850040f1a9e8b583b19e781720af75bc86ecd06882b4324c9e1b0de97431d5784dfd24d269853c1d4a470e52565b328492c3f444c391de1150cd785c389889af

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/kF:AEwVs+0jNDY1qi/qI

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 5 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\f14256eb7612513d0e32559d448958e3a4debb697835265ff01c35ece691e102.exe
    "C:\Users\Admin\AppData\Local\Temp\f14256eb7612513d0e32559d448958e3a4debb697835265ff01c35ece691e102.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1996

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f004ddab1a53f3ceeb39220c0b377733

    SHA1

    8b40f46f16154ef02e7d9bd2abee93854746e6c3

    SHA256

    f8afecea68578188cae01924a60d4c7699889046fff0975ccd746cbdb93c1294

    SHA512

    6eca935c0d0ae6fced5161958bf604aed2539b284cd8013d7c6a82e219f0efccc2792df7a1747dd5dd14d65d9da8d3bb2e81d9c864141bddfd46980949267a2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1c86fb586027cc007cd7beb1f61bd2e3

    SHA1

    507d64c9a86c74f8ec0add746385e942abd6548c

    SHA256

    3c25fc52603285d58fc36fc156960a67374890713fa6171e963e98f769f9111d

    SHA512

    6e8134b1db9cc5217019b04b552e531969a50d03e735ba3a0b84f3b4d70d0a78d4cd8207327063bd3497b9422bf93ec36f481a015dfdbe820b4aaa39b6e82669

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7b15b41efdfd2086854105908044c22c

    SHA1

    1a1b58d0751a8b1c8d9c3e48e32aa3f15184e20e

    SHA256

    35befc6ed75b0f0a5faa10ea8adc9eee48b7d122b7e289bf51c8f4f1fc0c14c4

    SHA512

    cbc52d8d3777a0080cbaf7710c0727ca4368d53d395103689de9a2a7f4df0233537e2064eea1ecfe1732ea2b0d2210389771ea99bb3be71a3c1f60321946c8d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b90ccd19b4d738ca441ce8846ea9e8e

    SHA1

    07131caf8ad22e17eb5b32d3b879354d4c49be5a

    SHA256

    aa95342f5d4c17c7d093849095781a7665310975698c5634d2e2a1b6b8f1cdcc

    SHA512

    e2e8b30204a6fb5116c9ea942a82436fd87e160298d9af87684c0b99ea864418950611f1368d6cce46603c51ecd19e101225b913d74510797145f3c458661ff4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    04e9188d4da30e7a88712ff1ebfbf2c6

    SHA1

    52362e3bed687cbf8b272287f1412a9354332d85

    SHA256

    5a7746b2495c40ba1c4d94c3422973ce5022714d2588e2b7a33a53b474f3d2b7

    SHA512

    bfb78000aba1ada9e31ee3da15970e932eee6da8789370913c7b128cbfc5e21a0004c17169bb097554ee836f9e19631e5ecd993684919597025af4b80187b0a5

  • C:\Users\Admin\AppData\Local\Temp\Cab161.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar183.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpF824.tmp

    Filesize

    29KB

    MD5

    a9341c943d9bd6382b3c2ecd4d5094db

    SHA1

    4d853af93c4bffcb71e3aff1622065d933505f2a

    SHA256

    c1572398d547cfd176c578523801d8b70982de3325e616800fecbce0f14510b6

    SHA512

    16d628fcb0bc02bcc1c06c15fae2d45d15889c5e7b0b431cb8923e09f95b960c2d0598ae9c6397db9690ea014d81193264c1626389d24eeb8748fbd216fe1cd8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    c425f6c3757a0aa15e0d0749cc4a4542

    SHA1

    8dffe7f25563d180e9af926e4460d8c62ebb2941

    SHA256

    438b6f37267027ffa21aed8fe93a6ec0f558ae9365d1234bff444ae31ceec8fd

    SHA512

    5d9091e9a0c01314323958e8b5ad4c2196211369d8fc0969aad786f68439c9e4a4fd3aff3b5253e2f419e4112a07c9b59112da95606e5afc08fc51566a70f090

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    72058464e73d47733ad44edc986570ae

    SHA1

    4541b56640490e1e99a585ca356dddf93f017ff8

    SHA256

    e946b13d3d3cdef9b80c333008ed120e51ce8662f6ad43bb84e090935f339701

    SHA512

    f64677776ae5cd3c69322b2c684801288db146f2279fee21474510a48fe5c38f40e2d04467421971f631a4678cf5ae4fc2925840fb059e16cc62da3c127704fc

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1812-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1812-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1812-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1812-85-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1812-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1812-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/1812-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1812-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1812-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1812-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1996-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1996-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB