Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    31-12-2024 09:18

General

  • Target

    62b054b039485bae70591488d7abebb567f7c6c965baaea28cb5fa603b8270f8N.exe

  • Size

    29KB

  • MD5

    f70093c6f2d7cd0faffd0465a090ae10

  • SHA1

    77e6e837fda6b177c5ac71b1f37d59d3e361433c

  • SHA256

    62b054b039485bae70591488d7abebb567f7c6c965baaea28cb5fa603b8270f8

  • SHA512

    9348823520cc6dc13a1f52a4f8b02a50458d39a29b242b96e573bfeeb5ca23fbdf50af59d61e58218617b9ca16fc04c50ec0a446edcb5ff10f2976eecb579e0c

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/zhs:AEwVs+0jNDY1qi/q7+

Malware Config

Signatures

  • Detects MyDoom family 7 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\62b054b039485bae70591488d7abebb567f7c6c965baaea28cb5fa603b8270f8N.exe
    "C:\Users\Admin\AppData\Local\Temp\62b054b039485bae70591488d7abebb567f7c6c965baaea28cb5fa603b8270f8N.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2684
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:4844

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EFY08QA2\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\G94T3PNL\default[4].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Temp\tmpA0B2.tmp

    Filesize

    29KB

    MD5

    1567022be9e64735435c3255406aa437

    SHA1

    7f64bcee7ef08b6b512ca3149c1ebdd2e12e203a

    SHA256

    3781438d03dae78b4bea29b21cb56d0b5ca388bf95e4d31547cc83da1d118b9a

    SHA512

    bf5a204badcb18b905258861d5cb4a50127101dbeb4926f96a2a7693f9bfb1af8e74b5438af3874086bd35751cf085a2fd5b0bd21b3a40b4f2741c98ff2d6934

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    d5b20008036ce1c8edacf47dd54888f3

    SHA1

    65ec771b38630e3398766e93d356c4bc168ded6f

    SHA256

    ad22df0699603cbe2d5d9e86ab0785aa09f94a654c17a7004ada40f7e5d9700d

    SHA512

    6cb29b7de85f698fa777968a2a00e6000265ee7d15b2b616df414a219102ec0e82a6639fab14016a860fcce0f407ff2db9500b51d26d82849e12c2959ca9fc1f

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    0e17e60d5b2365d31b07518c31ad8dca

    SHA1

    0657e5f79ae811cba1f53af10eaff014e56d596b

    SHA256

    8fed875dd4197a488f714a9b50069e214a268ce3b054fac2b07a2cd0eaf947be

    SHA512

    4b5367ceea12f09be01567ae90ec8ef6c3189868c44d44678e9a6d0d3fa6437f24fe88215c47c10afc813372536097402fa39d1c1ce28d612d8cfbc47ccaa67d

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2684-187-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-157-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-150-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-32-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-123-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-37-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2684-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/4844-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-124-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-151-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-156-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-158-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-191-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/4844-6-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB