Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    18-01-2025 22:40

General

  • Target

    35ed5341231d31e502e0cbf3ba52ec651b8430a089cdf833099b978bd82d9e08.exe

  • Size

    29KB

  • MD5

    8d2988d87a3cfd00782e2e5a0d9ce1f7

  • SHA1

    054b0ff41f3fa0381d34e5bed3a22bb56246f068

  • SHA256

    35ed5341231d31e502e0cbf3ba52ec651b8430a089cdf833099b978bd82d9e08

  • SHA512

    faf92bc42fa39cd2ceb779d93ed5af7a86d13c73b6d442be42d8d7b18c4501d805dbff547606707501866d1d744b402bb79204fa242a6fd1f8abc1daf076611c

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/ohJ:AEwVs+0jNDY1qi/qAz

Malware Config

Signatures

  • Detects MyDoom family 10 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\35ed5341231d31e502e0cbf3ba52ec651b8430a089cdf833099b978bd82d9e08.exe
    "C:\Users\Admin\AppData\Local\Temp\35ed5341231d31e502e0cbf3ba52ec651b8430a089cdf833099b978bd82d9e08.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56523b26dcd9fa39db3404fd19c7face

    SHA1

    455880e16681561a6b3cb5f06b9bcd22015536d6

    SHA256

    c1a28a5e08219a0c482d03c9acb8f0c4b43fe1ff83848013063c0a1eed3577c2

    SHA512

    084b66982aa7d43063bdab28ddbd0113233ab8d44e565d84fe119e76dfabb41cac9616ec5f1b8decf5737b1690a7e388dd88755927d86c56c93af53504ef169c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    121c63dffdbdbc2f96d71035d6872f4f

    SHA1

    4f64ff8c7d34a0a3233eb235b5ef2f5d833933a5

    SHA256

    fcbb752f24835b820828e2e62d95bf5b0ed1bfe3d3c90dc8829a2b2945a4f739

    SHA512

    26a5ce3949682b910c1e9432ea9b41a02f8768d20aa86e408eafab0385330fc60c548e0b6fcf4caaf85c15a5a15278485dd35ecfcf9366406ef0fa685fde1a82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b6134b4827a646c25bed6694d6b3f996

    SHA1

    785b5ab3b1743bc3590d69490ee5230d9bc2debc

    SHA256

    50ba54743de5aa55859b1665658db575670993e9a416e0e390386727bf5267e7

    SHA512

    dc40539ca7c8ed891743b444f8a0ec00e2b777c7b3f2ef247bfcbbe6064f8ae73afc6f27e75c5858dee7638a380e55ba956d6404c81e32e09730bc23b93048eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b933bca8523891de86d59aec509ed0dd

    SHA1

    07aa7d2634a38434f6ea31cb48794dfe33fc9941

    SHA256

    b28ee366cb39367b398f348d3c20dce80d5905aa6b91f2e649a5ff029002584e

    SHA512

    598b78f15447a691d1e2ed522a824430c6ee03fe9330c889d0b7bc6c2fe2d490b5b2c63016d646a33243c41cc4730cc1034f2dd32a5065346ae65447be3085c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d21633eb29e2e8eb71807675cba744dd

    SHA1

    6da0ea3206a47cbc9562f11c199ba95fe992ffb2

    SHA256

    5f84530b29a7ca39013eedb3b04239b1ea68925b6cac996f279df61d5c093568

    SHA512

    aa8fc76be86d2a533ae097b4e5ca5002ba51cf257d5e76a574db64d8f38e36c2a898e4e1302690dced5c20086af6574978f60b36ad4ae651faa9e87507aed727

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\EB0KZ1Y4\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabF1F6.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF267.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpEB0C.tmp

    Filesize

    29KB

    MD5

    810a94b6c4013f9e8499b4499cf25038

    SHA1

    3aadb17145158329d9eeb8458bc0c685dd14160a

    SHA256

    8bfa227e54b014c3ef836d70ee35288ee7421403d43fe345854844ccfa27a99a

    SHA512

    0b00f81a353bcbf55fb23625112a73c8370df607484f21cc22aa385459df6a422bdc1f994ac81c0a930c5321e99f147a6036e86299de284d0dac9be2cc9ff19b

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    cb6a0024a0ad547f5b2a5fd94fcb591e

    SHA1

    b60579a07c02ceadeb8aaa968fadecd029651cd8

    SHA256

    2c481581736134fe4b35477ee89ad3e4591f4381eb1704f591b6628b886131c4

    SHA512

    288fce1d0d5c9436ebe96e6930411f0e8a5b688f62db98fb5b560d1291243a7a044788fc9a4d38136608dc2e6fd1513ec83445e3c0c81f7ad2fe53cc35e5ef29

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b9bcb9c34213f7adc42e8f10dc36dfda

    SHA1

    1da81efc1968e6a3242ee96ef023faa2981f3ade

    SHA256

    e776e111123f7cede567c37852fcfbb4b34c09885ed80110d5b2113b18ce204a

    SHA512

    20ad6284e504341998ea9b0dac07b2cf6c4e0a4f9228ed5c39af19d65b6ba4db6b92440fa3be6ef44c58cd43eb37c3746362aa90862d0cb86cc02fb19bcc9cb2

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1632-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1632-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1632-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1632-335-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1632-86-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1632-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1632-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1632-2-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1632-69-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1632-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1632-74-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1632-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1632-76-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/1632-45-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2696-22-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-77-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-87-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-75-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-46-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-39-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-34-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-27-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-336-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB