Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    10-12-2024 12:39

General

  • Target

    a4095ffd4a117b7b5ae53fab2aa2e7aa27c53e39d45f277933600c7f4d4407cd.exe

  • Size

    29KB

  • MD5

    bff3a36c6742456a5b3240683c086582

  • SHA1

    39058b0f17ed51b53891ebb62d70d17864ed5908

  • SHA256

    a4095ffd4a117b7b5ae53fab2aa2e7aa27c53e39d45f277933600c7f4d4407cd

  • SHA512

    808abbbdf4fb9d7356fc18eac1d31f9ea533c97a07ac5136ce2ddc1d5dfa6dacb25b461a61f1a6e18027704dda3d70b525b6d152ac425a2bec61b7f1d9b6f299

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Hx:AEwVs+0jNDY1qi/qp

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\a4095ffd4a117b7b5ae53fab2aa2e7aa27c53e39d45f277933600c7f4d4407cd.exe
    "C:\Users\Admin\AppData\Local\Temp\a4095ffd4a117b7b5ae53fab2aa2e7aa27c53e39d45f277933600c7f4d4407cd.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2272
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2360

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f8ba59f653fe58396e24f3cec6be5bc

    SHA1

    f6e4c91d85a93900d18703be9b78dfc8d04bcd79

    SHA256

    b81ca48c034b93e1eb9b447b552ee4bfdc8cbea3282279d9ef20aca5359a230e

    SHA512

    5240a144a2c0d2b148a6eeeda19210b941777b61500a90363ad190b6b31cc4356d56b4b2040559b522f0d106784b589773a09098801cbf4c89976db42935761e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    352dbd20f0fc336d99196161da8fcf0d

    SHA1

    4b052a24629f40b60330922e798f42b658cd1637

    SHA256

    b862e5f21257893835bcd872c77b09d344b055170af61cf2c145a6b1cc7897c5

    SHA512

    60fb81066855ffbfacf233b1a00b71e3a9239c3fe5e2014ca90a9a99c0f67b36528dfb2ed439851266634b15374a9d75913bbb04a5711dcb039504a7e7eb0b7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bec60bcbbe64a9a3e7ecf38e83eeb0b3

    SHA1

    06737452316d8b5c1a0c0c22a0ba3a0d9cd0b8cb

    SHA256

    aaa6647191afa7d76ef6d6964eba7e5fc0a46da752fe05305bb84a997744c945

    SHA512

    74263e9542cdc9304294ec95648ab9e1dcd64aad92c440e4b5fd0e1fdcef90caff19eb691af6520c5675cd0d149a7e106c977d036c144b60ee75867cb82f354a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    962076661d11a13818a8785e33398c6b

    SHA1

    c2ee3caeb220d0db5c2f12fc6692df138355a8ab

    SHA256

    3e2cb54d73f67a98bca20bddfaf25ec72b121be0e9a0576df23fec1b426a251c

    SHA512

    d53520e3014c160e4110fe166518fa560990cdd9fa9ae2b9263fdd6f6fd99c0b389ae2f777b074a164ef4f74699a7455c84ea597dd7b8d599addee4610093dae

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\6G4X5UFP\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab37EC.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar389B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\mnpNka.log

    Filesize

    320B

    MD5

    be204ea01044ed03950bb2c4e9012bf2

    SHA1

    95d508950a10206440910cbbadbd0d22e8f5fec3

    SHA256

    4b4db2fbc3b0f7c68fbfa9d43874174ded08c9e43dea254baa135012a8cc7ec2

    SHA512

    7f1ca2e657b64eb84525613088554afc0d8e5fb8ad822cbd771792669ab30c8bc6c7bcb2b6c2075f32c7e26e7223c301eedc75f4b231e0ce79aef7a53fba8c5c

  • C:\Users\Admin\AppData\Local\Temp\tmp2CAC.tmp

    Filesize

    29KB

    MD5

    6d4770cc7784c6f9b9bb30e613cd470e

    SHA1

    0f2517861175441b72a5d7a4134d5fed56aaa746

    SHA256

    06491d09d263e79d026d94f175f9aef18449aede28e3d716448759e86221d92a

    SHA512

    c0884e66243b9b44b83262ab896581f9535d08d11a2792304a19c871c863999013984e947f998ae98170044457a0e61569c2c716dd72b5fd2ab6daef9bca4066

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    00de665f06d462da3b5e2a97b579ea05

    SHA1

    b82bce1f2f7f6ca49127391ae94a1a45390b3e56

    SHA256

    80b6110a14f6b9cdd58d5d36c11371ad97007fad4cc1b4aebf05c9d9bba2484e

    SHA512

    c4715269b4d7ef29e658b37746c0e939ee68abc1b31223847e3a5b52b5374ba65c426b25dd11dee3ed39268380b0ca97956bad84c7ff637ebbc77a0e795fd8d4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    666f4194769c7036d1462725b91b67d7

    SHA1

    132e3f0a29b33995b6fab6db5f33c1d59f56c50e

    SHA256

    8bc3fe282a2d544b2c57dddd2f8269cf02c41ce4ce609c6c18e1117e4aad3caa

    SHA512

    0b3b28cb8482373c57768036e3cc03f3d9005a38415a4568c93c0d362f045fb7fc01527110705c9a57afe803bfa82b741729525d499991e962132a4bf24ee4b7

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2272-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2272-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2272-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2272-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2272-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2272-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2272-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2272-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2272-317-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2272-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2272-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2272-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2360-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-318-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2360-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB