Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    02/01/2025, 16:42

General

  • Target

  • Size

    28KB

  • MD5

    f18e4a4c73d5cb847f73738fafc3281b

  • SHA1

    c6a84b23aabe7376f0e9d520304653a23492f4b5

  • SHA256

    2371e275c2afc4dfcd83c6d22f6275c4d2ee140402f7b436ef2cfe5a9403e935

  • SHA512

    94080482695f31ee2f26b6fb5e8a48ddbbd31ed0160ac5f68bb6b207137fa35fe635a41617c6543b18b8e042a40fc0021f29f06bc321cf13608f80dfd15e2e14

  • SSDEEP

    384:1vxBbK26lj5Id8SpHx9jLhsznnVxA1WmP5w7GGCJlqqwMyNAx+uY:Dv8IRRdsxq1DjJcqfbzY

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\[email protected] .exe
    "C:\Users\Admin\AppData\Local\Temp\[email protected] .exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2580

Network

        MITRE ATT&CK Enterprise v15

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          1a7177c6a9992959de72ce6a62756a10

          SHA1

          c0e66dfee864f5924f9da821ef5ee1524b48f30e

          SHA256

          4a2ea212f57aff0240b26c971f74527f15a2788c9a68700155cad031aeb678da

          SHA512

          fda2d2c76fab20f2806afacd52688a5526f1e5c350fce307d7b8be9f33cf0a46cac5e3a3e687dbe5ac1ea4b2dd2a3ae098c530cf8042c1a3b9c8f95e0f519e4d

        • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

          Filesize

          342B

          MD5

          ef084a6d572adda79ddc68eaae747d2d

          SHA1

          86bca830c7a2667d1baadae9eab3628c84f794a6

          SHA256

          159aecddc0430c2809dfbcad9a2301104394466a7e99d323ee756886703c784d

          SHA512

          5b74356c82d6a89c5ea91bdc241a92b0492ab43d535e35364791fd2012f22db82de8c04515c49010bd468cb1a3818312d2628d9f2af14ffe0b7c7df2d5821a09

        • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\8P9TO0C6\search[2].htm

          Filesize

          25B

          MD5

          8ba61a16b71609a08bfa35bc213fce49

          SHA1

          8374dddcc6b2ede14b0ea00a5870a11b57ced33f

          SHA256

          6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

          SHA512

          5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

        • C:\Users\Admin\AppData\Local\Temp\Cab5B3.tmp

          Filesize

          70KB

          MD5

          49aebf8cbd62d92ac215b2923fb1b9f5

          SHA1

          1723be06719828dda65ad804298d0431f6aff976

          SHA256

          b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

          SHA512

          bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

        • C:\Users\Admin\AppData\Local\Temp\Tar5D7.tmp

          Filesize

          181KB

          MD5

          4ea6026cf93ec6338144661bf1202cd1

          SHA1

          a1dec9044f750ad887935a01430bf49322fbdcb7

          SHA256

          8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

          SHA512

          6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

        • C:\Users\Admin\AppData\Local\Temp\tmpE533.tmp

          Filesize

          28KB

          MD5

          96e02825bdedfbbb064533d13c8ee2b6

          SHA1

          e3be5c27e6d2278dafe1fea5d80dfdde819882bd

          SHA256

          b03af520e1e6a5da69f40a9b1009b0b075fac061bd5733bb065bc0fde0596c58

          SHA512

          9024f56d0aa446cf538e7047eda06d1dda835d6f37ea34434da69af6f09150fcb64559dc8592914918632d6488e94d33cca940c8a7704615ca65d0105ba86e56

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          c433e834dfc4ba7946a239b93925df6b

          SHA1

          148346164483fdb0a4cfae0049c5386d7059a6c6

          SHA256

          a2855198f49f67796c6b3675431dbd1074b87eac250407b2448ca78edb619204

          SHA512

          4b534bece1747f723fd0269a517f4f3d6763542860deda512302fda2de3c64420954427f8ae64c7ace9ee3b7b15aeba95ee30691ff1379fe387f9c23ce313bab

        • C:\Users\Admin\AppData\Local\Temp\zincite.log

          Filesize

          1KB

          MD5

          b3dfc2435ea1d77bde704379031c76f7

          SHA1

          b9b7decdadc6a7a6970be8043934dd5f2ac415d2

          SHA256

          b401d3bc57d1ea61e232360714bf580df01811a70af99fb237b2830798b2bead

          SHA512

          59d1ae811e29f37182cda36732a37ed5a3d9d5e62c80ae589e5d4340d56bbefc0808f711f44cbe51b479383b2cc111d66824b6ccea7adb02988c8b34caa906f0

        • C:\Windows\services.exe

          Filesize

          8KB

          MD5

          b0fe74719b1b647e2056641931907f4a

          SHA1

          e858c206d2d1542a79936cb00d85da853bfc95e2

          SHA256

          bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

          SHA512

          9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

        • memory/1688-103-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1688-8-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/1688-72-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1688-18-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/1688-42-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1688-0-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1688-82-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1688-44-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1688-17-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1688-4-0x0000000000220000-0x0000000000228000-memory.dmp

          Filesize

          32KB

        • memory/1688-65-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/1688-77-0x0000000000500000-0x0000000000510000-memory.dmp

          Filesize

          64KB

        • memory/2580-21-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-71-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-73-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-66-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-78-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-83-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-45-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-85-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-43-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-38-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-104-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-33-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-31-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-26-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-20-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB

        • memory/2580-11-0x0000000000400000-0x0000000000408000-memory.dmp

          Filesize

          32KB