Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    31-12-2024 23:32

General

  • Target

    6d98759d19bc552cc3acb5e25b4a47b786a683f2b1f1800cd02262b6bb30b955.exe

  • Size

    29KB

  • MD5

    9d64f3bb14e69da31e993e39492bb1bc

  • SHA1

    0b6235223fa6f22f602ed99b6145c50eab6e1d97

  • SHA256

    6d98759d19bc552cc3acb5e25b4a47b786a683f2b1f1800cd02262b6bb30b955

  • SHA512

    00b7c86379cce68edc87b6032d8879f52ae744d6270fc0ac09aa298845eaabbed0bde6b0a8478d3a8d625d9f0bf7bd2d3dee1873664c2a12255008951874fbf2

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Sw:AEwVs+0jNDY1qi/qL

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\6d98759d19bc552cc3acb5e25b4a47b786a683f2b1f1800cd02262b6bb30b955.exe
    "C:\Users\Admin\AppData\Local\Temp\6d98759d19bc552cc3acb5e25b4a47b786a683f2b1f1800cd02262b6bb30b955.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2220
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2208

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    80a5a988d9164e404c667848867e106c

    SHA1

    daf634c815a5e38bdd7a5008e8cf412ddb003962

    SHA256

    e629e6535441cfb3c31f4b2804aabab984568bde6064a5835f61be39bddaee11

    SHA512

    510e159a8c2bb0f2a105643384dd967f4625824e64608f1c19aef98bbba3473091ac1ae1c518c7ac0bba7d7950cafb0cea642e2b6f2c5205350c51a6a2fae080

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fbd7bbdb423fc55324b1f981b44485a6

    SHA1

    5bb931a323ecb3bbb1a214e2b92c608ef8458a52

    SHA256

    97b00668d5b50641ee3518a5d703041a7993a59f4ced2856876738df482dd0f5

    SHA512

    b9f30a42bf2e504a9c1b84bc72e5147fb54fcf85282c3f555d25228bfb42f93c70e56111a8b3d55a21ca860811adbf5bdeeeee4f61f85489a614d461e59a2504

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bd9208e1ddc9843d8eb158860d68c81

    SHA1

    5ee9297c8a58feaad26e3b149197a604b6ea011a

    SHA256

    0d9025428f93c5b99d61f64c4ef0522a08a02c2af61e481c7568018de608314d

    SHA512

    cd8916fd13f31e03f524ef3934355637a265f1516db1018a0ff6a8753fef9775ef10b8293ebe2796f58fd856def902e89c11be0d142ee0d294294bf35b8d07cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d78af1002d2ee1d63d3734a598ad29b

    SHA1

    06a0eec651b50d3a4c07d296476b44f74ce9c75f

    SHA256

    0f94b6a8a33fdcaefb466bdde148288087cf83b6cf685f6d586f915cf8b5aa04

    SHA512

    445ed6619df0532d82bb7c01fdcdbf715bccb82991b4e3e9a6fc23fcf0f285b74f6e07551341e11758ee44c938a6e2538537852550c30c27c3e8f488d253b1f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2e39775f3b0cb5cefee6f5521935192a

    SHA1

    57f579e8ea0f2ac138fbefd9e86ea10d9d852703

    SHA256

    f011d7c84e32b0ad13f9643608df5d5f14cfbe5593c9e61bc60ba377d90148df

    SHA512

    bdeefe20b2461a091514a641f4854c014e05fbf070dc3dfd157ddb41e509a4c533b7791dde15ea51a687214b717121473ee73c58b39f79b9ced4bb5bab014ae0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8452S9S3\default[2].htm

    Filesize

    308B

    MD5

    ccfe63b884fe4225fa33f618a54ce37a

    SHA1

    bbb0778c1597eafe7fb9c5c65412f8ab04b2e311

    SHA256

    f7dd5bab49466a4cdb6a7f5a0e07a158f7a1567bd809ed745812469775b33112

    SHA512

    858f345503c89ba075b374764145fba5b1a9d3440d1628edeab0a3e02cc7cbfbe1119c20747026e69d630ed262d3c91c5073ef06823cf727dfcb11605c7c5ff8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\IAE3FJ0M\default[1].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\default[1].htm

    Filesize

    306B

    MD5

    e0c3b4c8541e5bc3cf19d22ccf8365d6

    SHA1

    9ac1347e4dbce09ddacc47ff46b9cb15b01fd77d

    SHA256

    69e3c690688497ac57963720235b9181d6ab79161289aed6bc518f2284e75696

    SHA512

    3c6a7bb5b195dd5e973d180f051ad4979d37bfaa489e6e22c239a2efc007a203c72732496d0db1324a16344606510cba911af242337bd96da4f9832c9f6552aa

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K3VL8XEP\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabE788.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE808.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpE956.tmp

    Filesize

    29KB

    MD5

    8e5cd0c4875ec17e14c89569d67b2994

    SHA1

    2078946258083fd929471a5a56141dae89e2613c

    SHA256

    1a577ca0d3a744297ebee25c99f2fd8b6aafe43ee4b85cb0511415d20f58873f

    SHA512

    fd98deec2613d42c5703477874c692900f2c0e9ebdcee888f07a3ce708bb9bc898c4b945dcf252ab46f56ac269e1a9e46b3890af20310bc9b5f3818f305678e6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    3813c82de816434a3333ea4e01054d0f

    SHA1

    09027bcd27c853df5fd4a23d39a1fd95ec4d212c

    SHA256

    4db15926963e135f875ccc4c87289e1926fbf456bbee6ddbdebeb3ffa2b0525a

    SHA512

    e6a81589d91f61be7f77fe3f348afb6ad37fb6c3114bd20d4008d85f5d6c70aee0b74c1a82794c2678b3c97c28e0a7e5ca3fbc8777955c683c0e0ef9fabe6521

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    04c4aa19f3540d50c9294f9ac929baf6

    SHA1

    d012062dbfaba88839f9e817d2c3754a859f99a2

    SHA256

    4b9017b64030d11070664a9781996e9b246772034f5e9a5d3404dbf3e64abc0d

    SHA512

    a0ffff1dcfd4b6f362dd3f623382b0c8dbb9106fb17ab8127d992344c84b2d62e3bd4cd8d6847915a4b1fbf969e95f0ea78a5eae4439030a5cebcd82f6d46a90

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2208-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-478-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-397-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-323-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2208-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2220-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-31-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-54-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-17-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2220-322-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-396-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-477-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-56-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2220-9-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB

  • memory/2220-4-0x00000000002A0000-0x00000000002A8000-memory.dmp

    Filesize

    32KB