Analysis

  • max time kernel
    150s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    09-01-2025 16:51

General

  • Target

    605a7e9ff88673d278fe5146464280ac7a9601b48ab71bc816f5db3c0ba86609.exe

  • Size

    29KB

  • MD5

    3b2dc4dad3c5ce4ea2eb8a9605d406cd

  • SHA1

    d894f18cc5e3b2d75fdfa60eb8ed9c8ddf922792

  • SHA256

    605a7e9ff88673d278fe5146464280ac7a9601b48ab71bc816f5db3c0ba86609

  • SHA512

    2ccbda37d4bffce082f01136b4a928124e7bedf6695f825e0c874bf913d36e342c5f899d829513480ef5626763451326adbeef5afb36ebf05428a005360e7bdd

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/7hQ:AEwVs+0jNDY1qi/qDm

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 30 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\605a7e9ff88673d278fe5146464280ac7a9601b48ab71bc816f5db3c0ba86609.exe
    "C:\Users\Admin\AppData\Local\Temp\605a7e9ff88673d278fe5146464280ac7a9601b48ab71bc816f5db3c0ba86609.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2076
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2296

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19a405bc0b1caf67983d08a0b3a618bf

    SHA1

    15d97a1d99629c76cc9fb019742a1f4996bced71

    SHA256

    3d251ebf40f463b595580f71b8903fee7def72a8f527cd7a7a8cb480a50964eb

    SHA512

    c1d547f9ead3ca2b98111cea7023cbc69c0c96e558b74a184e704181a73c356b9a466676b40408c2dd895581a1b04602157f3ab62a08c61a2aabdcc335e16e79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02e22a24685356cf2291d17ad1154d4c

    SHA1

    780a1d377214782ef253889e688f0f01d613b632

    SHA256

    180aafb5721219a47b77de4c963757ef49418394bc965f0ee94049c64d34742b

    SHA512

    adc80dfba3214a143c13870cbcdd2809c5bf4876fd3c553ca1d9a086a6586f573001ce37c5958fa7fd63071a158771fc0776165d6aea1ba8490b530cd136a320

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eacfad76f1e4fd863043ae0826ae4736

    SHA1

    54e0a59b72c721867db7da32f9a4eac134f1145e

    SHA256

    b96e3ef42ae7d7eb5104bc8ee62ac23db505413f4ef0ed4f47c0f780a364370b

    SHA512

    0d321dfb8e3e39fe86febd8d1c6854712fe9cd8576c72f6a20824d4bbc6c97a4a3c07d0a2eb33d811d6b19bcecf5186a43f6a2e1f423382c9576a52f25e37d30

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BCOPU31\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\7BCOPU31\search[3].htm

    Filesize

    116KB

    MD5

    9c3a07f596f067fa8d5d69285ae80ccd

    SHA1

    6caa641cff8a24b4a6792d528908292323007d91

    SHA256

    e51b4801a2133dd6b7eb194f57f8a544b568c865fc01db59395ac9fc2eacdbf9

    SHA512

    0ca309f6f0d22d32253b6c9b78075fb85a07d205d87dd7c3551285ec0412e26513dd229b0c27e9371c10f1a3589d71e329a235c9f1ae219f9cf0300741ab0eda

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\DUME8XYE\GOFDCN3K.htm

    Filesize

    162KB

    MD5

    d149108a7755ac0ab76282fcafd4426e

    SHA1

    ccd13fb57635c42f46e12151c72d2444330d0bae

    SHA256

    4cc0f497be215d0f1cc2a2cb3caf3c35d07686971fbf88bad78b39a475d9605b

    SHA512

    0c60f622268946f7d81d53363148bd825f50c7a3bdde4db713a939409b039f7b48a06a85d70fe25af9973b410b8ff6761f93c59cc0822dbe7db34f5836b01646

  • C:\Users\Admin\AppData\Local\Temp\CabBE6A.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBF66.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpB6D4.tmp

    Filesize

    29KB

    MD5

    50a7c3b8099f65343ba4808ec6e7afe3

    SHA1

    70bf43898ab14af698b8f32215e3a11254e8f013

    SHA256

    abcf231e62528b16b6eb51d6c0edff48c860e3c8279cac65eb7bd2606e4923ab

    SHA512

    ace23ea04530bebefe3befd66684b0dd37f5ed5f776f2c2593af347c0c948bad9a856759ecc4dfa2700127d2ea53d57bcfb5a3aede986ba046dac965d3a096a4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    14b431b124b893dedd0517302341229b

    SHA1

    6819aafd0f47634f54a45b4af5ba49b5a9f71c60

    SHA256

    44446919fc88adc65cdf868ecd64d3baf013ca3be70ef00f0521e4db7c97b9ad

    SHA512

    37758dcd43b1299b9b46a7e637914d3b8aef83920235ccc8584a44a3be741329f4289292a73fd51107e33af2c60729ad567bfcb1d87fb45df7922096b617c4f6

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    db5dda26d493c28b4542d36535d28de5

    SHA1

    ca732260634c546ff49b64f90d827ae055f6de85

    SHA256

    3a03d75c1272f6539c20634dab6f743d4ab6354d016b9768c9fb184b4d24e2c0

    SHA512

    7c555aeee5db47de3518ea809c9407eeecd3b8f7d0955d85f06740591900abce2d12f6e3fa281490ff10febf6980db61aadd3199594fb849f1c5c469feaf2983

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    38a222387f37371068c314af5df43bf0

    SHA1

    5edef620d150208a00d6ea98ac4de0280c0125ab

    SHA256

    6b965eb3964180051f12951fdfa5f298bf5342cb8e231b7aa45506d6ece08aee

    SHA512

    dea6795a657a69944a54400523fcd487a9e8d1936d83af5b8ba925aa04ff1daa32833dd01a9100144c622c9dc107153205f96ced1f01336e65341a82c92a106f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2076-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2076-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-399-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2076-92-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2076-79-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-93-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-400-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB