Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    12-01-2025 05:19

General

  • Target

    ac979aeb37b22dae1eb8665004bbbbe359a0b993b7c6c204004483f6b4a64b48.exe

  • Size

    29KB

  • MD5

    f0c303c7db0bcafc99a7db1ad6b5252f

  • SHA1

    52b5e0e2d346a61abb02928753eab4c074bacf40

  • SHA256

    ac979aeb37b22dae1eb8665004bbbbe359a0b993b7c6c204004483f6b4a64b48

  • SHA512

    6fbac0bd96c73617cef09a56d1ab6a0f0b45ed1a0da6bb4a7790c36b87ad2eeae5d1d2dc4327e1edfb247cd9be12a6f60dfb6c26819d993b88027d7f2b778e71

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/XO:AEwVs+0jNDY1qi/q2

Malware Config

Signatures

  • Detects MyDoom family 5 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 24 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ac979aeb37b22dae1eb8665004bbbbe359a0b993b7c6c204004483f6b4a64b48.exe
    "C:\Users\Admin\AppData\Local\Temp\ac979aeb37b22dae1eb8665004bbbbe359a0b993b7c6c204004483f6b4a64b48.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1964

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpBC30.tmp

    Filesize

    29KB

    MD5

    529514b7ace5854d0536694241d21e5d

    SHA1

    3e6e48cdc58d412f2116e1d8721c00a2f1304a15

    SHA256

    f2c540629be8b42ac9a4bbf611e37c8afe57d6fd830422a09323994c79c8f864

    SHA512

    c69986757bdb50710ba1bd348252d53b0ec67c6f2d22b49cbf32882ff52073b1399bef63a2c50351755eb7370458f5a7e089f956a037882a08539e4320a6df02

  • C:\Users\Admin\AppData\Local\Temp\yrwaaf.log

    Filesize

    320B

    MD5

    118456a3903353039cb63393dfbfcc3d

    SHA1

    7ee2f834cd39b0870bf5990371f7cc42df48e772

    SHA256

    5ee0033b504839d79934505ce5ef981a26233b12e8d562a78f293ce2fad1d024

    SHA512

    9f200d8c7269e9924f705128b310f29a45fdb85bc24caaf996497f267090f09aab507cf7251b7419d6040fadad48befdbc7e6b6d8f8be24002b665fdc68e4a3e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    c789c79da11b2cd1d778a1acb24d4b57

    SHA1

    27f5b2f8a5cbca93c882bb121b2abb2e4f067fd1

    SHA256

    b1f6b090a846a8d4fe4481e627e274d196ae4fb6fa7249b094bee3d11b588cbe

    SHA512

    559ee98f01e8f3395964c63ef4e1f29439b964ef07e979da7d03ca5e28a8e9233d9b2fda820d8fe951560f52f9c481934cccca5b12aa524af3527a171c2a9714

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1964-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-53-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-31-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-36-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-41-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-84-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-48-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-82-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-18-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-55-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-43-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1964-60-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2436-59-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2436-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2436-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2436-81-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2436-15-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2436-83-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2436-16-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2436-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB