Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    07-12-2024 21:40

General

  • Target

    3bf7f4d5bf629ef1d8aaea65dc181aa546a55f9d8b89f08f41c8ab1148abbac4.exe

  • Size

    29KB

  • MD5

    56cfad056937c97bc94573a77a246c99

  • SHA1

    079e95169c2eb106944593ddbfc2f2194efb1ad5

  • SHA256

    3bf7f4d5bf629ef1d8aaea65dc181aa546a55f9d8b89f08f41c8ab1148abbac4

  • SHA512

    6447d0973d952a9a1512cdd6c4c08b4820f61f503dd58d7ba0093730b3bac60f013d1dbdd461c6da21fbdc4194a142f070c76e3be4c5a63e5b680df74f90c4ca

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Fhr:AEwVs+0jNDY1qi/q9J

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\3bf7f4d5bf629ef1d8aaea65dc181aa546a55f9d8b89f08f41c8ab1148abbac4.exe
    "C:\Users\Admin\AppData\Local\Temp\3bf7f4d5bf629ef1d8aaea65dc181aa546a55f9d8b89f08f41c8ab1148abbac4.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:3008
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e8addf3faa4b1220c16bc9ad7f3a0e6

    SHA1

    40c006f354d7fc0edbdd77731c78814c87c0c572

    SHA256

    8c6074a034b7288b015dd674aa5ebc9eb227a028ed7531f0b33778d65c1054f3

    SHA512

    e581bbf17fbbdd993fd992176cbf0a2b57ab4fcb797d22ea9469128890ebed89e8f0016c94f7fde19695cb14bc71973fa40c5f272ccfe85ebaee407d232bb76f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e5ac41130c0e621bd1bb309a70668af

    SHA1

    5ae2b6de9105103b590332d63bc0939ccb258c91

    SHA256

    b56721be76b1357b6be36c2feab9a51a612ab7dec4fb1d7fc067a8f7a895c4f6

    SHA512

    d11fa4b7eaeb924fa5b6677681e6e4a52c7a313407b849fa08b97e38c85699cd77309ac86b6034006b0d893e53d6a225d9e2c19485fc95f6266b2e52bd8d9d39

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6G4X5UFP\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabA6A3.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA773.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp9B19.tmp

    Filesize

    29KB

    MD5

    457669a95004776ad004c5f5aa42a189

    SHA1

    4df67b736c9e8858adcd2bf575e4f4df2964ae59

    SHA256

    b355a8f490ff57d31a6fe0835a9c240760c0422a7db69b4368f1a8b3556844e2

    SHA512

    a0feaebc138b123ffb643f474b1cc471079eaf0dca4cafa2e6326cadc4328d3e365d1f9979d5dcd85b8eadfdc1e00e93b14af54bbc2ab8bf64b71a3144efb8ee

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    2fc2589cacbfe3728c0212b1e3b758fa

    SHA1

    b6e9e90909e35cec7ad554b59ae7015d65fac9c7

    SHA256

    168636ad3f2dfb6b675896898f9290f5a797c34338d410540b6e9da2670a1d7f

    SHA512

    1733dc82d7edb166f5c4efa2f978d71898d847d7ade2f2f46e1d9c4eae4c4d6c44d31ce38ab86b9f2a30482db1450033366648034d56d22bb2e28085b49353fd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    fbd51d6eaadf1e2ea2e9a9716a978d2e

    SHA1

    61c852f2cc14d1de0521b810a6695db7e69b094f

    SHA256

    20cc4263ae6bf139581ea99d03e47f54c0f32cab19ba03719bd63a7f9a1edc2c

    SHA512

    97f08ea623de0b12de2dedb4771c60cd0bc2aa2843a768de6b4348e18bfb20dd3f817a861536bb1d2a4c268f5ba2aae7b1aa26bae270eb235e5d30dfcbfc5f23

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1304-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-101-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-243-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1304-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3008-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-100-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3008-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3008-242-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3008-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB