Analysis

  • max time kernel
    150s
  • max time network
    149s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2025 02:25

General

  • Target

    aafcd546645f9d0943545bc984d85b8de06634ff6c87399d66bbfeb92d8daa8a.exe

  • Size

    29KB

  • MD5

    000cb0186c0894410966310064cc4d2a

  • SHA1

    e85ee7b1eefb9ba8374adb57effe1eb9c53e52c8

  • SHA256

    aafcd546645f9d0943545bc984d85b8de06634ff6c87399d66bbfeb92d8daa8a

  • SHA512

    686823a5a40331a58fa901da11c335a5d8bbc752ea5cd4d538ac01557be9a1a90aaeef52756eed77651da68b66c7f47bf48212d4d2028f9fdfa47026d85f6486

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/shA:AEwVs+0jNDY1qi/qky

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\aafcd546645f9d0943545bc984d85b8de06634ff6c87399d66bbfeb92d8daa8a.exe
    "C:\Users\Admin\AppData\Local\Temp\aafcd546645f9d0943545bc984d85b8de06634ff6c87399d66bbfeb92d8daa8a.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpE9B5.tmp

    Filesize

    29KB

    MD5

    0c4a2ca9d7b7a818846fa5648ec7aeae

    SHA1

    9ef0ea7ef785b647a790b5e68fa2614f84f8d533

    SHA256

    d17b9b3091f3d4f8bc7a5015f18c04c575c0261f9fb90353b6fae2880d00d17f

    SHA512

    b2bad8e327ce9279c144b50b1e62549daadef13bb9b97d3278f6550ab5fdceee7ef141739c7e879b224f35af7eefd1aaad78c6fa1c68fd78be181b78bc82304e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    cd80761819e7d428880dbce744d53bac

    SHA1

    bc4933cc9a0c87e8ad8f61a948ed170bb81d0108

    SHA256

    aa4abf597758c0e1c7a189be288fea382ac14ad43f1db6cad1a5b1d08e228810

    SHA512

    66139279165578543cfedd39fc36a596bf908653251d88b5987a09ca23d3c41695f249443b1be75e3bfc07543127f8736878b7894a67b55b34a0bac4a7bb848d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    02aa8402b33a66eda302c8f36fd5a6eb

    SHA1

    d27dc21324160a2f627830065f3c9e54fbeac7c4

    SHA256

    fc7e2aed9527a95bab872a2362c5f08d331127b46d2dcd9452d8482bbc654a9a

    SHA512

    8ec03d5d0e68712f37ba9f6fb631bd645d0c2a12cfd1573c6e46d1d321935a729da014ab1fff9721883b90611b9f0a6f2b68f685710ee6c1bd46d5dc7a8a3930

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2052-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-74-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-91-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-86-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-79-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2052-72-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3056-73-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3056-71-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3056-78-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3056-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3056-16-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/3056-85-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3056-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3056-42-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/3056-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB