Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 14:23

General

  • Target

    ed9579d42aadf7ca9207aaebe4466b3d8546a43f2c404bc4074313f58db4cd72.exe

  • Size

    29KB

  • MD5

    407719c93a5930c8ecae844161c152cd

  • SHA1

    708f0898fc1f00fa4a15ed9833096e7dce4c26d6

  • SHA256

    ed9579d42aadf7ca9207aaebe4466b3d8546a43f2c404bc4074313f58db4cd72

  • SHA512

    d021b9b9e5dc8ec42f140d41b1af2db3a0e556a386637509b6e98fb0d379841612bb47d5fb772eed870acf35b4317913c50741e7a7981a81166a105b844ef8f3

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/+hb:AEwVs+0jNDY1qi/qWl

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ed9579d42aadf7ca9207aaebe4466b3d8546a43f2c404bc4074313f58db4cd72.exe
    "C:\Users\Admin\AppData\Local\Temp\ed9579d42aadf7ca9207aaebe4466b3d8546a43f2c404bc4074313f58db4cd72.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2408
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2cb93fc4637f477fc38a656217f939e3

    SHA1

    286a536def5b358c513c3c554599a8d6313324d4

    SHA256

    487fdb72566d29084ad6b4fd6b4ae027b31baea3a37fbeb2cb9470fdac62fdee

    SHA512

    3a5cba1b55d869d06a92f958212c297e8dea0d6147dbacda902dc53e2865525cfe73140515e743b4a0509a9ff93bb0872bcba1990acdfcd62106942eba94c5f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32f74666de8466aef1e2f26033427a5d

    SHA1

    70fb5e69ebc2fdb62335e5e64575eac85c4ba30e

    SHA256

    5e216b85949c550d44b46b692275c96a3dd99f2f070e230864aa535fdee3379f

    SHA512

    4d4170e0da10245a22e6f009c04724de7bb83cf46bbc02f6cfc2a04d7a85327dbbde4668bf0f089f6946aa741c074d5af9db401ad18ffaf470cac8f84a45b484

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\F91VN88R\search[3].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabF040.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF043.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\tmpEBA8.tmp

    Filesize

    29KB

    MD5

    f83930a2441793054cfeb86c5a249ff0

    SHA1

    256b4512d19604f3111fea8e907add8c8c492b87

    SHA256

    7cc77edc584ccff7722f2660f937dc0509c1253afa71434d453727e5b947dd0f

    SHA512

    3480a9a54c5b20bc32394999796b9b07fbfb49009bf2afb24c46e9efd1aae3837352befb50a6373176e9c5c09d8a0410eb5674f1a6ed5e8ad710706381022322

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    bc967a8ebd05f4826eff6e2929cbae39

    SHA1

    0b70a7b3abf07b3121cd34d2076900c6b4d426af

    SHA256

    5f06eff0d3255eb936de7aae50f0ea4c86cae13ed62055cdc80720d00c3962c7

    SHA512

    e7bc60fc6e1ee05f806142997c766c9adf406fb134922f7dd6297f8ec9d8b94709833790563f3102bb70f7834e4167757d607075aefae672186cc3035086cbf8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    fa774ae6e9deab95603c9553016ef63f

    SHA1

    85dd87008f742cba982ceb448810d6284c0bbbfc

    SHA256

    f8ca4fc6458e2df528f0beb7533c934d3182f2ffc6f38621d1a37c424f601c24

    SHA512

    a7b18143be956581ab16b685e74f78fbe366e88ea9d480733d355699648ddb85b911e440fe9de9ebf3c4f8378a9f740f1f2c4cd57a2cc432941393fca08e8d44

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2408-249-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-17-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2408-36-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-66-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2408-57-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-80-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-61-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2408-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2788-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-67-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-69-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-62-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-58-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-81-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2788-250-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB