Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-12-2024 09:33

General

  • Target

    e562254755d4e728faa28310526efec3372591d25c1aa176aad930be32e382f9N.exe

  • Size

    29KB

  • MD5

    2932f0099960e102c865fe0467fbf790

  • SHA1

    a1fc32f0d19171f89b187dfe6395a829d6f2846c

  • SHA256

    e562254755d4e728faa28310526efec3372591d25c1aa176aad930be32e382f9

  • SHA512

    4e4736bd2c40ec8ed9b7cee097d1ecee0811cb62b7df3ebbc76d3a3e378981cf894380b7c4cf0f1446f67c237abb3994f0d08b1f2e1e0dca7a7728c0a04c0230

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/GE:AEwVs+0jNDY1qi/qOE

Malware Config

Signatures

  • Detects MyDoom family 6 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 22 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\e562254755d4e728faa28310526efec3372591d25c1aa176aad930be32e382f9N.exe
    "C:\Users\Admin\AppData\Local\Temp\e562254755d4e728faa28310526efec3372591d25c1aa176aad930be32e382f9N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:4176
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:3164

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4OVS68NE\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\plqrk.log

    Filesize

    288B

    MD5

    67d6e39dda4f271c1894d4f173dde66e

    SHA1

    db9189ccdb50cf6e3d546f50ee5695bd5af48e97

    SHA256

    6cc9278819a0241ff22e0d385670c2bba5f4b245f2d73ad5e67737cb6ea2b3cd

    SHA512

    258cc8ed2764b3c8caed3722b84ecf3653c2ffa4329b26accd96d027b25476dc390f90bb36e5885236e7d81b2a7b77cb9d8ede182b9e3e30243bdee2240b26ed

  • C:\Users\Admin\AppData\Local\Temp\tmpCF83.tmp

    Filesize

    29KB

    MD5

    7a1cd4efdd193e2bb8a9c64defa24c39

    SHA1

    4a59c9142c41fafa0396557eed527793f7bec675

    SHA256

    d574629fec30a282c5c6941f13373d387d9e14c97d0c6797903c178f9bff06da

    SHA512

    cfeaa2f186bdf7ca910746b04b5a98271af5daf6c47dcba5c4a5fc9377e527dbb8b7629f5c28dc7a9ce5e3470979102614ecc546b3ed8ea3da857c844e4ab9f4

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    aa3f2ece90d11344df1f7adb4f7e4cfe

    SHA1

    afbf8a7b6c98f2d4836bfe1fd3e59ab1d45dada7

    SHA256

    3e1b4f280983b4f8c29ef1668b8947b7c3ba497f99536b81eafd16bb7bc804c3

    SHA512

    5c2ba7f2715900465d21e26bc18b47b46795248bf69a691692846adf5960a77074429c76c5fccd45bc5b18c3c2ac428512ec4bb1c7e7c1092c2f9665983b61ae

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    1cc196be74a323c8916a52966ea3a79c

    SHA1

    a09ba5806cd75770026c38d3c7477d649a57c25e

    SHA256

    83a8e99753d07f613858bdd4a84dab6c658dc8f1f6db73afa95526ef7cc71e2d

    SHA512

    f8fefd21720ad8fd391b30d50365e2c9f6375ccc298d02df587d7ca840a53d439e3c50b9b3c804cbc8499a7a96a49a5852834292dfc3c8300753ef0771afce83

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    1e474e6752ccd563cb7b742b26a9f457

    SHA1

    c303b4a8fdf819ffa5123db1bb7d4d7b8f1dd2e4

    SHA256

    3b9186129b5b31c265ef006a83d58941e71b8516b7d0438b195069d2d2c8be9c

    SHA512

    e08ccdc82cf5dbc6fd8f3107b770f34fdb334e4792809de65a813a72a5e3b909c358e473b0d44a858ba6f1dbe00678133ac7a94186bd46f35bfd22d14f4f05ba

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/3164-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/3164-136-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4176-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4176-161-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4176-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4176-135-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4176-168-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4176-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4176-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB