Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    10-01-2025 04:33

General

  • Target

    8ea0ec73831b636a4e308a0f001a6c8fe8089039a6092461fec9b68359b313a8.exe

  • Size

    29KB

  • MD5

    78bb7ede9965c2c355058b43dd659df6

  • SHA1

    f2db91a94de7bb081552fe6e21190b81c0e9b356

  • SHA256

    8ea0ec73831b636a4e308a0f001a6c8fe8089039a6092461fec9b68359b313a8

  • SHA512

    48b8821d309995438a6c44c9e0882f2edf98578cf5b63bce90765b3c1f02c68a910e7d3b887ab101bd2a61e7c05bc2c8f2a8aa0f5b8c7387c539386f3e4366ce

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/0hQ:AEwVs+0jNDY1qi/q8m

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 25 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\8ea0ec73831b636a4e308a0f001a6c8fe8089039a6092461fec9b68359b313a8.exe
    "C:\Users\Admin\AppData\Local\Temp\8ea0ec73831b636a4e308a0f001a6c8fe8089039a6092461fec9b68359b313a8.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2236
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2696

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp2ADA.tmp

    Filesize

    29KB

    MD5

    96b5dc71e9cdfb6ccb905708af3bc7bd

    SHA1

    1bf04b7f710c0eb753c37af0eee1d77344dbf26f

    SHA256

    3182c0ca31470d48bb21b30e9fd662626fbec94ef1b0028a2927d429e746f04b

    SHA512

    3abfea5adad86bb801196d956e29eac0298029be042484c156541d590b587ee0e34ba31c51bf6e19993994a6fb585d3941241d0f59ad3cbc2609499db0dec6fb

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    c496e0aff58a9f48fecbdbcf06f7105e

    SHA1

    a245d93e5862da878ab87eaf8e96f2e668ad4573

    SHA256

    15192b9cbaafa7564a852390c6e8bdc29121d3388a81efa5e7a00bbbeb00eda1

    SHA512

    799ac4a478105d5cbf01f3d36a71cd4e34790ae62c5c435a6b3f0b885375314d069c66b6397aaf90ad40b7f690f512c25aa3f3aa59fd97208ce86d329153696d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2236-60-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-17-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-88-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-84-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2236-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2236-9-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-49-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-54-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-85-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2696-89-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB