Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-12-2024 03:29

General

  • Target

    ae0ad3518c80d43673c64b92b714919624c0b863701c9cb90658d805f9c11955N.exe

  • Size

    29KB

  • MD5

    5fec4cb41d0c8a0a2a475a12cc6b3380

  • SHA1

    afa78bfa60e08aa8f014b93903862acf2e5b9af1

  • SHA256

    ae0ad3518c80d43673c64b92b714919624c0b863701c9cb90658d805f9c11955

  • SHA512

    c789c03dde2c9cfeede21a1e333824c901ae929cdeaaaf55b4c1230ab5b7057a91f445542bd4f89634f71172c15bf0d3b720906c36f47892a17c147be0927256

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/v:AEwVs+0jNDY1qi/qX

Malware Config

Signatures

  • Detects MyDoom family 4 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 20 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\ae0ad3518c80d43673c64b92b714919624c0b863701c9cb90658d805f9c11955N.exe
    "C:\Users\Admin\AppData\Local\Temp\ae0ad3518c80d43673c64b92b714919624c0b863701c9cb90658d805f9c11955N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4508
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:5080

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\FQRZN8O7\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\Crxeuokzi.log

    Filesize

    320B

    MD5

    bdb1a4d67d1615afb6ce0daab428f561

    SHA1

    7c1a59e12a43ab82bb76dbfaf8e6efe46cc8a991

    SHA256

    ebf13f7cccbf1aa507adbebd6ba4e06f263b78c2c7efc51075bde2b079b2d268

    SHA512

    330b0174f976ce9bfa0c388a130be787e4892ba887d13226e48acc74c35360b096b7885c410ded31bda296d09ce0c9545d1569e23106c908bed1cc590515470f

  • C:\Users\Admin\AppData\Local\Temp\tmp1332.tmp

    Filesize

    29KB

    MD5

    cc48a885b459b188f04030f62ad852cd

    SHA1

    b96b94da306df16b346f7f47d41e9a08f9b48345

    SHA256

    fec658254710c001a6b00a5b4578e4687a2b768bde768cecad753fb22af8f3ba

    SHA512

    f6e20f14866427569d30f3583f3166bb45ab496b673bcb6cc4649e22b7f4874941b47b32f4e0ffe575694d59a5e60d0dd6fd257767a04a89639b5897a3ffa39e

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    262d79ab157748ed35148fb9152d4654

    SHA1

    7c0bba8603d5ab97822122e0bd5b1a70d82d0bfd

    SHA256

    126743ea1a853af3fbd4b953b66960bf2538a9f482b67f7e58f14088dd705661

    SHA512

    9f23e2fe92788658a61c01b790247a2037c2141b82dd062724dbe4c157ea6170dbee80a5d2ebb16dff3e82318845ead69fe7b45a5bb87367f7fab966b14f320d

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    50a422a8989f92abea985ca73b769b64

    SHA1

    3f0f36c0a2bfb7948de7a144e0c5e91944d330ac

    SHA256

    5e479a3d7f881f4ce97ef04d8754b00bd9771d25d4c5ddff168f0dbc46978062

    SHA512

    19fa20fc0e07e81f9f086102809bce21effa4f054bff42f983323ef30789271672fc666eaba869f8efa4e5a4133ad1106426d6f208cecff16f0fde1f99e47ece

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/4508-169-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-137-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4508-49-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/5080-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-50-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-138-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/5080-170-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB