Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2025 22:31

General

  • Target

    286b68e95c130c20c4dc47d27af4158a48a339ea225c2c0a944cb892d8df5d13N.exe

  • Size

    29KB

  • MD5

    a4eade9dcb27ac0aaa77321d89c86ae0

  • SHA1

    c7e49f2cb474d9b0624c39db724ae5469287f4f2

  • SHA256

    286b68e95c130c20c4dc47d27af4158a48a339ea225c2c0a944cb892d8df5d13

  • SHA512

    19bb11b648e188ff1dd2d2586dccf2d7bbcab383fd54f53f7eb000ffe084fb9a3c322865d9a78d5c194665d8bc592c327d7a7798fec496f8e54403fa3e868a81

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/MhQ:AEwVs+0jNDY1qi/qEm

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\286b68e95c130c20c4dc47d27af4158a48a339ea225c2c0a944cb892d8df5d13N.exe
    "C:\Users\Admin\AppData\Local\Temp\286b68e95c130c20c4dc47d27af4158a48a339ea225c2c0a944cb892d8df5d13N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2032
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3060

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e71a0bf137449c2e555d61b45d1f9e4d

    SHA1

    f8619e234be82124ed2bcbc2e20e370358df8c8a

    SHA256

    6a88db63f8d01ffd4e75b8ea5c4bc441117bbbbaa1334f91fd454612f899779d

    SHA512

    8cc10518d7d54666ca9b2c8a429174cde44b3e87d48adec7fc5ee5b85739fbe9008ab3faa96ef487e99c0ac752579b2f725c2c56501c604480b0db5c74afc432

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    761946203724560461bce9acee609ee6

    SHA1

    d854defb231262cb74a13686ac041190eb80fef8

    SHA256

    45eb123f79f012f6e03f075b9c1427f84eff5422b3614ae904dc186c4c5adb1c

    SHA512

    4737bfa7eb31e421dcc6aef115d7cd9dc659ec8587b88895c784eb3b5bf7eb07760666e9017f54aa811275b7f1369d3962c69c73acac359d98ffb50a11f486f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47e1a456415414532d2c805d03387315

    SHA1

    15c4497fdd455dbc7cf3dbf3f0cc448c92d07eae

    SHA256

    a0595e9b70ef2bf5f03446dcc409c0d52c97261175003c8af35f58e204169975

    SHA512

    e23e1746398f8ac0e43c283a0fe1aaf795ad710e2812914f00c7c9fabaef92202270b7dbc0f65f158d3e265dc2aac864b66dde58ff22793aa81ccf185dc0d612

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cc53fa0bcaea6b40a699916c65c7ab50

    SHA1

    d39e73e2777b3578aecac91bb25875b317b52f92

    SHA256

    2977a98664ed3d35de503a2c4bc09aeb58be83d0dcaccca8f2aaca121810239e

    SHA512

    82ec87e2f2ce6251aa1045842fd194d560c899397ee2cd32a6b77c7753e60e0ab3814644adf645e98d1ac5c3b6e12d7f8474536cd2df1317c8d0e69dba0b3f4c

  • C:\Users\Admin\AppData\Local\Temp\CabA9A4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAA15.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpA20C.tmp

    Filesize

    29KB

    MD5

    014adc6f805ffe505420441c4fdd0ec2

    SHA1

    ab0a31d0a948da398940f8226fe8008b851bc49a

    SHA256

    51731360db58098f67d01e6304e929b31131e7a3434f9e9b840b87fd3f668c72

    SHA512

    d167b0b8d5443848c725d305a4f302922f9ab2d517ab7fe138098c5eb5e6eab9ac376cbc9a6c3547cf7cb7ab068f4422aa4a1bd043cc1ac41777f4fa2ec39231

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    070414357256f4525d1f4e07022a2d92

    SHA1

    63716f61bd8288b633b6942946cbf38f2c6b3216

    SHA256

    e3217a602f56d0e2ba494f4c898ef80f14de3e564583d22bdda9bd123381a801

    SHA512

    8ff63a6e58a99ce2d92f1dede3941db67b3c5bbc7031f35f5f0bda2f15c81dd60b6979b46d4b0000c242f647682d4f15229fb618a0b17c2a91a3573d077e3f7b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    5b850932455ba45543521989b1d9c463

    SHA1

    1b4e3cec262b078d73eb354971f501ff10949995

    SHA256

    85fdc0f7ef0a50cb4cc50f7cae7944efbaeedcb96b362466db19c5f981a92208

    SHA512

    29fbbd16132a77b52f42388a59a959d8cea83a2e23ef13bcd4ca7aa3d7da43fe46a71be30cb3611d8c6c577848d518b5d89b9d187ed145be54964668f37306bd

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2032-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2032-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2032-30-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2032-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2032-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2032-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2032-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2032-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2032-16-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2032-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2032-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3060-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3060-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB