Analysis

  • max time kernel
    150s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-11-2024 21:38

General

  • Target

    43dd641ea23787b422e3474264bfc5af31b039b547b24b388cb34b55bc1858a5.exe

  • Size

    29KB

  • MD5

    57f364b6bd8719a49abb9785a6e54111

  • SHA1

    619c1a791d53fb54ca7ff7cd85cd1319c90d1ef7

  • SHA256

    43dd641ea23787b422e3474264bfc5af31b039b547b24b388cb34b55bc1858a5

  • SHA512

    67f7b67f2149864c0289cc235296b96f5c7b0b65a3ce739bdd2284ed14d67f5e41c5d5d35ed79cc0eaaa2d58e736f502848fed45cc05cde06c3cc36d817e8c3e

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/XE:AEwVs+0jNDY1qi/q8

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\43dd641ea23787b422e3474264bfc5af31b039b547b24b388cb34b55bc1858a5.exe
    "C:\Users\Admin\AppData\Local\Temp\43dd641ea23787b422e3474264bfc5af31b039b547b24b388cb34b55bc1858a5.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4OVS68NE\default[3].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9IEW0KLU\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VKYZDMA5\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\plqrk.log

    Filesize

    320B

    MD5

    1b6225ad5652829d352177d84174fee5

    SHA1

    d5cd5b69de7695f4c20a84da357278d1aa9ea26b

    SHA256

    3dac31a9dfebdb20428165a45e656b7e957814613c58a95fbee8e03c78c6c069

    SHA512

    080f3a026ba12dc3738c300dad2ce038cfcf154d731e612205438e13fd9c5d41b2f878ddadd43bb83a724d3c056c6cc9b916804c2f20b19fcff4e7ec14540b3c

  • C:\Users\Admin\AppData\Local\Temp\tmpCD7E.tmp

    Filesize

    29KB

    MD5

    dc679d089dcfa42eceb42b9309df8ec2

    SHA1

    ea7baf80a5e119921c9f598070066ccedad4464b

    SHA256

    dcae865f9e3f1a6dd941012a251cdf1ce5b4ad5fd1b968fcdd784183273723a9

    SHA512

    6274eb31d277918c2e02f7ba3a0926d40a23ec15578f6e6c8dfa6e0b565bfb97b477ee622da2c42f1b84cc9a620a530f4218db40c347a8425be693b1dbda8564

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    b579ad0bb2055aaef641b815d4c48e50

    SHA1

    ebf159f2c4cc294044eeaa063611fcecdf6f929c

    SHA256

    4deef5f79a0f2d24843b111a8238bfc0e844da53ede069fe165981210e70ed3a

    SHA512

    7a2ad1284e97a9bfcc70bcf1fb34a92d7f7ebc434e2fa35b9d7b9b155457cd52212d9d55e575926420f29a01b98fca9b65c899c58be3391dce9d8e78c01317d4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    4d245161bf1009beeaf2ed65723f3b11

    SHA1

    34d30fecf927a2ef1b637970aae7f0a068a8ba57

    SHA256

    58925685b9ffb77df712e7f37d700856ced34bf2a2cb01f5632578d67edc2b78

    SHA512

    44ba3ade3836d1541bff4e61e3e2d3457abc4c6f770feab3764d0938a22cab6b5732d8b1b1b5ff33a5ea2e619c29227356a2cd097f1fbf6226562aa77412ca92

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    d2ade92ae4f7ccc39d4c7b561aabb1c0

    SHA1

    441aaab4c90dfb8402981268c4d502ae99452eda

    SHA256

    101ccbf12f1c93467301847118bd979801d1701ce5ad81edd137f900c186d5b4

    SHA512

    5c6d6e9e66720e078f81ada887bbcfb003d5ebc1c92242f2210775148c685d3e952a0615c569c8f98ed5a38c777518140aeab78a801c6457c86323a0c7558c0f

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/5020-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-257-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-209-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-172-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-148-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-166-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5020-170-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5044-165-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5044-171-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5044-147-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5044-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5044-208-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5044-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5044-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5044-256-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5044-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB