Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2025 03:34

General

  • Target

    7d9ed7d74a3ce440b9bee2b42b909fc0c512610c9ac25d27ae13169efb579ae6.exe

  • Size

    29KB

  • MD5

    8425eddbe9072134905cdbff0a5de06b

  • SHA1

    f90df08f7f4d53b8fb06ba3de10ed852f4720214

  • SHA256

    7d9ed7d74a3ce440b9bee2b42b909fc0c512610c9ac25d27ae13169efb579ae6

  • SHA512

    e831951af185baf5fe6c67fbb75637ab5d67000e91bb90d7c2c3fee8594179086c99d06706256dbd173bad6ff82158246117c246767f540c1d127cb48b5b777d

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/FhQ:AEwVs+0jNDY1qi/qtm

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\7d9ed7d74a3ce440b9bee2b42b909fc0c512610c9ac25d27ae13169efb579ae6.exe
    "C:\Users\Admin\AppData\Local\Temp\7d9ed7d74a3ce440b9bee2b42b909fc0c512610c9ac25d27ae13169efb579ae6.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2712
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Cab9054.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9131.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp8B01.tmp

    Filesize

    29KB

    MD5

    26237d556a078eba2460fee9e91e2a03

    SHA1

    201553bc92d1ec3fd5159c99c0c540eaf6c48f19

    SHA256

    1c38fe241abe77ba07934981274cdec5e5d1df58ec192b3e8a880e63acfadd25

    SHA512

    9f780f42139cd97e26ce59c049ed43a62cc4e09a946b65c71b72c83534a756afd950ef0a4545b688be3d345d19680e05ba7a96892f7b0007dbbdb434780ea91b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    84184c789a032a729eb1d53c8afde36d

    SHA1

    ef32015af9d1f2d84297b3d5fa80afad4e0c2fd3

    SHA256

    70ad21b20b5f4b6faf1a258fab9fa2ad61af0af567fb56388c9e494eaf2c62ff

    SHA512

    3092cbe5a8dd71ffd12b4d48e4118c6827e6f60bce70a6fdd1970c4ddc2737af2ffa08035d28cf8b822e7ffcb27b3d45f0d69222a4c06af12278fbe09f5784fd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    551795c6ce19df7b408775836e8075bf

    SHA1

    b8c482528aee47d5ebd66492576a3526fb470b24

    SHA256

    b3853f6ba49b705c0c4fa5deb7faa47a21f33f65c4b16ee5dea8561dc60cb9d5

    SHA512

    c99f4ae536a77b2e50b42b5b69362731bb07f1a38bac70bc79974b391cc3ec9785c4fabf80ca6942d8d1616b8a68c87f4cdacef153a13bb361fc887341690161

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/828-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/828-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2712-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2712-64-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2712-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2712-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2712-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2712-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2712-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2712-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2712-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2712-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2712-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2712-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB