Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2025 07:21

General

  • Target

    bdaec11b5049c2ca27f68d287d66500d2c4b6269d43f94e015ea0ca488a072b7.exe

  • Size

    29KB

  • MD5

    662e69f76ad08732d4b20ceec98fed69

  • SHA1

    2b3d465282acf49264598fc0c7faba049205b6a1

  • SHA256

    bdaec11b5049c2ca27f68d287d66500d2c4b6269d43f94e015ea0ca488a072b7

  • SHA512

    cc2244fe2b93049e2d50b2d2cbf617ee0ca406bd670742375bc4d1d9822ff80ffc196cbc749e950ceb5754e90ac4f394f04ddc4842c74931e0736c1ab4905760

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/WhH:AEwVs+0jNDY1qi/qu9

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 29 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\bdaec11b5049c2ca27f68d287d66500d2c4b6269d43f94e015ea0ca488a072b7.exe
    "C:\Users\Admin\AppData\Local\Temp\bdaec11b5049c2ca27f68d287d66500d2c4b6269d43f94e015ea0ca488a072b7.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:540

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpED5B.tmp

    Filesize

    29KB

    MD5

    06541bb8ebcbfed0c3755e6794003559

    SHA1

    09bbff96a454a82b42fd35a088e8a7a4b8f482e2

    SHA256

    6eb06ed6b324cb55f4d52df6395fd799a37768a74fab33a07c8059c7594da2af

    SHA512

    0476dd4db56272913e0a3b9993cccccf6159d6f2a4e1e0a465c891fe80a513edcbc57c611dd789906d96a9cd699a8f3976f9f12917600d7b2e917c10cd601614

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    6006fca24d07a4a7b9363a7cdb747edd

    SHA1

    2c61fe799ffee96403aebdb68fd0de8618a58d0a

    SHA256

    7613a04e93bb8f25198e2656c07a95815c4013be82bc8e37f36f3bbab93f9bcc

    SHA512

    7308f6e0f55ae009fcf0f7bf2e82b38661da6ac47c93639349c1bde935c6c3ff2273d43e4c5b0e4ca48c60cc2487b17af6e98c0f09b1736ea2569626945aba38

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    621578746dae52d6ba13dd821e8c8b6d

    SHA1

    52cd1719a3825c48b70af1e30d1a310486c2a9d6

    SHA256

    affb6b204ba60c633dc11caaa5a92e4e411068a3cce689119e39e8815576130a

    SHA512

    808a1b20e36ed56dc60d3c2fc4892451a38c51b366fc6f86284331328bf07fbf1b9038b81949fa5cd6ade6f1372fc06cf1e4a460bf35f06eb42a2be177609f1f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/540-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-73-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-127-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-80-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-10-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-68-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/540-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-65-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-67-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-72-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-42-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-40-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-3-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2456-126-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2456-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB