Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-01-2025 20:32

General

  • Target

    13ef8eec3cbce9852665c44d9821c4a43b6d868e851191c488009e043b39e258.exe

  • Size

    29KB

  • MD5

    903925686e41bd8918b1a75c3f7e34b3

  • SHA1

    7fa0f5ecda7ff6019adc2f6c028cc983fb9b2b75

  • SHA256

    13ef8eec3cbce9852665c44d9821c4a43b6d868e851191c488009e043b39e258

  • SHA512

    8edc54a411e8ded659b7760430a05d0a6202529e1d4576a772d9d37d0374831751551848261852f1505df5acc67ba80ee02c8a682968de0458948d0061ed3766

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/WhP:AEwVs+0jNDY1qi/qe5

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\13ef8eec3cbce9852665c44d9821c4a43b6d868e851191c488009e043b39e258.exe
    "C:\Users\Admin\AppData\Local\Temp\13ef8eec3cbce9852665c44d9821c4a43b6d868e851191c488009e043b39e258.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3036

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27064b04000c9d1ea51c5f255b6a700d

    SHA1

    de40170a72ccedaaa51010b0362219e0484a97de

    SHA256

    6d26cead495591189c7875b00d9e83882baf28edbd7618ee965cbf3078c64a2b

    SHA512

    196e1278abd2845ceddddcd5e064e351da0d9dfd74a8c41297fe4cb2dbdcefdc4a3ef46cd4b67e3e12dbe7d0ea0a44c9caa1e708b2f71a0f6cdc18ab20eefea1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d3ef093fd00acb09df3cd4da4ee72f27

    SHA1

    c90fdc3095bb20c91e484ebbaf821b4221665244

    SHA256

    be968cce0a1250793fe699284268fca32f90ef5c205a94b9b4fda5be38253837

    SHA512

    c53171a5a66a593c8f8f04692f526843b55bb0722f644ec09009abc426390585457172a8f9e1e157b981711a1cbaefec32ba855a485e695c097149907e27b0f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4944a949f89dd7c042711df753493915

    SHA1

    6aab408ede0bb6c3042213b022d69ef72275803e

    SHA256

    eddd2db9df331e0db90e97d5268c91d50197c7017def200da185fcfebd7b7dda

    SHA512

    e3e081e29b7e2626b708343e515cda326caa0bc9cafad225e3f4af565b388f7a3ecffb4386ba2d890e021be20a8323696b3731e2991460087b144c4770b399ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\Y8UFEBH5\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabBFD0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarC0AE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpB79E.tmp

    Filesize

    29KB

    MD5

    5fc8349e5d3aafd202dc22a20e7e3089

    SHA1

    346f5fe04505e6c530058b2198bfe6ed517c296d

    SHA256

    6d5d98051714979ea4f9a4ad30bd42bcf8e40a19c2c1cd0feb316580e81bce09

    SHA512

    e0b9845997642d876d5f23afe2836436c54fb122b44035974d148abdff83ddd64284c1b61d5d0fe5149a00bdbd2a2b3c8d76893c79eef063be525eb97f3e2702

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    812343a85538bef239219bcd498bf244

    SHA1

    c20037d66cd3e93151ab405225c05f4d7177f761

    SHA256

    b0497ce71253d2ea6ff2f80f9aab6598e411796890d2989a10b8bcf176823a84

    SHA512

    4183261a3b15205ecd05a07c5255a50932bdabba9645ee832b7b9f92cd30a17ed3c54e5a208a8325fb7b6307fa41b16b687e82602afab7d2b7c8c18c52089967

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b480348687c59f093f94f19decb4c55b

    SHA1

    0aba1d0bdcd91168868732cf558ebca2ff7586c9

    SHA256

    840f8d51516d9a8d4c8900850ece2a5676deba9cb3bf93b2e89a4c9dd8f7ec7c

    SHA512

    37d68bc0a9c4733dfa4e96b8f2636f32134fa91ff1975c7e970c066962e3bd20d54952d659a7bb2c766a72bfc31510893ee116106a974f3d6f544dcce23187bb

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1944-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1944-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1944-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1944-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1944-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1944-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1944-45-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1944-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1944-249-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1944-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1944-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1944-63-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1944-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1944-68-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3036-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-64-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3036-250-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB