Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    06-01-2025 08:24

General

  • Target

    e4e81dc6ca7ba4cf71026478317ae5f20fa83f37daaa4698f014941987e8d49e.exe

  • Size

    29KB

  • MD5

    4cd330af1ad86bf209ef70e7e5e455f4

  • SHA1

    690c4fa4a1bdc3491fd7a4c2dd5f12385e1ceac6

  • SHA256

    e4e81dc6ca7ba4cf71026478317ae5f20fa83f37daaa4698f014941987e8d49e

  • SHA512

    76f62789bf3471ddc4d2376c41b53682e8ec17cc8bd84cef7868c27e6cd84a0df525785d08b4ef8201de8fe50721d98051430d17cfcd57e31f14c1f9720b789e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/OhQ:AEwVs+0jNDY1qi/qWm

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e4e81dc6ca7ba4cf71026478317ae5f20fa83f37daaa4698f014941987e8d49e.exe
    "C:\Users\Admin\AppData\Local\Temp\e4e81dc6ca7ba4cf71026478317ae5f20fa83f37daaa4698f014941987e8d49e.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2136

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f7a461ce96c043ec36df85adc939a6c

    SHA1

    b339f6a9466890f429e3da701c63c86d5418cbbb

    SHA256

    64f012a3aade33cfcc9f0419c9e460b2f5885baf3053b7f6066d8a862030b1f7

    SHA512

    8f6f7fd5ad82d55ed9631687d8c8c0d9d361afc1467ee20b65c274322bf87ab7cc7e7be15fbdad97029b93167a33d212bc678f1abc2e78b19516c996b554d8cf

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5GWW47WY\default[1].htm

    Filesize

    315B

    MD5

    e510f9586fd45ddb7f0c00cc01b5bb78

    SHA1

    0f49be1ea6f9228f7fa5877a74df5913d500f44c

    SHA256

    06dc56e918b87be102dbef5a82c2b9e572d2e4dd4e778026ab8aa59ec58c454c

    SHA512

    4a6cd27994a9bab95b152bd6be520dfa186b3b067345a350ced80933757ce875bf53cdaf3413ddf1ed14968adc233f7cb6bb2fcda0fa19c4d68e2e9d86416b90

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\5GWW47WY\default[4].htm

    Filesize

    304B

    MD5

    1ebded2bdff03c61ff9bf10a846c8175

    SHA1

    cec89ec07419370a2c8d88a66ec962377b2b1d78

    SHA256

    8e630a777fe81ece337b95ef20157d4201620954f569edac9b25b5b03addd276

    SHA512

    6624ab41f0db4b549bc7c5fe8af8bfc8630256107f52e9756f50a4e1d76d212510a287d58c4ecf4de71860c970569059d87c246debf816885a3f7f2b480e32d0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\K0PVW9XR\default[2].htm

    Filesize

    306B

    MD5

    025f7170b4e8923cc39952474f2c9fb5

    SHA1

    2fe7ac0a9376aade5192f62b69333bc3df7a3d1f

    SHA256

    6cced99f63e90c81238b17e10657b74ab2e88ab76c2549d073933b967c58c948

    SHA512

    4016221fcb6fc1b9c5a4dcbd6edf8c980001b35266ed9f0941802e9e00043a94009f36a6a3da6acf6c9733f5a0347468e4e86c5351fc27d62af44d9381e9d497

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\VUUZQMCA\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Cab413C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar422B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmp3FCE.tmp

    Filesize

    29KB

    MD5

    0dca4a57c76b64e4b5f3167f7ddc2d58

    SHA1

    2b3ccdeacc14e7be2b158b6a03bfb5492e6dc2ab

    SHA256

    4a187ef7771d897e83e39a19a8f3a03b0b9fcf8d8405918adf79107ae1281ebe

    SHA512

    8b2768010b3b89033c46673beef4c4d85b6cb645bd6f15b4568463ad7b6e2bc386d126ab4fd0aff83035e63aa9d575c256a4c29bd2e73fa758cd017fe6d34f65

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b8349f8800c765010d51832e870b0391

    SHA1

    f029a1b7f235abe8306a6c130a4a30f66860b6d7

    SHA256

    c168ec9476db8dcc4fc5a8519245c831a38198af5444c9f4aff0c97fae3063aa

    SHA512

    dee570b10da1a400aff244a3c54174bd9505f5e71ed774d039a20d7e4c9df27439d95857792e443aa61a60b7aee6374286bee39155ccd143a820bacbec7e1bc3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    77e767f669f396c8d55676caca137dd5

    SHA1

    7b5f32324c14a7575a5df6a28187126021294a80

    SHA256

    ce9721603f11b56eff89a0efc982b0230ee5c6d81bbb50ef2172337a71313fb8

    SHA512

    c1c36f4add989be3c3f129a18a5482dfbbdf6bc53ae379cc8b027fa59491a492ac7bfd5d54f4f02adc0aa962289c53c0fde854ee3771f0ee2d1c0a5a46a51841

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2136-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-332-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-97-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-256-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-63-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2136-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-96-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-62-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-255-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-321-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-55-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2172-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2172-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB