Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    18-12-2024 00:26

General

  • Target

    dfa655a23709a07d554a95fee8a4e22f6bb509cd0677817bf467abdbc5e7a2cf.exe

  • Size

    56KB

  • MD5

    1f8430344aa2475d3ac852db036debf0

  • SHA1

    546d413f645afd16283e53eb1260c10d2ed5863e

  • SHA256

    dfa655a23709a07d554a95fee8a4e22f6bb509cd0677817bf467abdbc5e7a2cf

  • SHA512

    fdf76c9d2a75910ae62c940d4b6c97c1b4e26d15f10fa325a660a7f1f96c5d1284ae5c7bc7cf48c3207c1e8d9f02fe10ed7b13f13af5aff94746d29e2978b5ba

  • SSDEEP

    768:aq9m/ZsybSg2ts4L3RLc/qjhsKmMJ0UtH/hY+JFfJcqfTH0KoBVjf:aqk/Zdic/qjh8MJDH++vCVKiZf

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 19 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\dfa655a23709a07d554a95fee8a4e22f6bb509cd0677817bf467abdbc5e7a2cf.exe
    "C:\Users\Admin\AppData\Local\Temp\dfa655a23709a07d554a95fee8a4e22f6bb509cd0677817bf467abdbc5e7a2cf.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2156
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2332

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpF23E.tmp

    Filesize

    56KB

    MD5

    17ebba574aec8e68ce6b3e0a92e06473

    SHA1

    ca963268cf2a88aefe6f17b9e67516562da30503

    SHA256

    455558a1dda6a39af0e67b34c48b6852d67d98a316c206261ca0d128fc8a302d

    SHA512

    209454871f2254379990326cdd3afc4898aaca76b693dd706899d9afc891c26e9633723bf8ee0fa6087be34eada6fbfc29a57a1414c0d44a04a248875bbc86ba

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    d739f1175e9ba40b01e2c882940636f2

    SHA1

    b48b41f7441af4054a2ce84f0b7c9aff93a81677

    SHA256

    ae2d204dc4fd2a948e7ee650f431c561395abfcb13254588e442d9b697857a07

    SHA512

    8a386c214fbe1b2005b8b1a9bdc3c861f4c094c7707a3f9cb4ee04a45f44b070cb3107b756727feb019d666118a812cd2736d9da4ba0bd3d681fb22234ef8e22

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    1KB

    MD5

    49c241d0e8e21ce8ff26399366a85d90

    SHA1

    a63618a54d86977fb2dabb1524d9ba4491acda3b

    SHA256

    5554040c16f7eb64a2316e9c6428db570c4817eb7924e91176617e596ea0c543

    SHA512

    705076ea8be8f32f84d1c2df187e744601db48f99f9c41da1a585f486f3aafe8baed8c438c0fc3cfdacc87594ce1b6036b7077e28c4a5fc133363b0354bc82c7

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2156-18-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2156-4-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2156-9-0x0000000000220000-0x0000000000228000-memory.dmp

    Filesize

    32KB

  • memory/2156-0-0x0000000000500000-0x0000000000511000-memory.dmp

    Filesize

    68KB

  • memory/2156-17-0x0000000000500000-0x0000000000511000-memory.dmp

    Filesize

    68KB

  • memory/2332-29-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-24-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-11-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-56-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-57-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-61-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-65-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-66-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-70-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2332-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB