Resubmissions

21-08-2024 19:30

240821-x76q3sweqg 10

21-08-2024 17:42

240821-v92h2avgpj 10

12-06-2024 16:01

240612-tgps4a1bqh 10

Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-08-2024 19:30

General

  • Target

    4d61a61265cdd942cff973609170529eaf19579b5d17e64deccbd6f6f1fdfa08.exe

  • Size

    29KB

  • MD5

    0d14590170f35263c0e3f0e0e1594720

  • SHA1

    21414e31724eb95408a4031a0c0508b2a12260e7

  • SHA256

    4d61a61265cdd942cff973609170529eaf19579b5d17e64deccbd6f6f1fdfa08

  • SHA512

    76e6fbd04c08b749b46ce1499e15ad58d7bb8d0c20db0a0fae54001f973aaa73e961cf80558c090d31d7f69918562c519c01c2cb441548feca63cea37792aa3c

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/V:AEwVs+0jNDY1qi/qt

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Executes dropped EXE 1 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 2 IoCs
  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4d61a61265cdd942cff973609170529eaf19579b5d17e64deccbd6f6f1fdfa08.exe
    "C:\Users\Admin\AppData\Local\Temp\4d61a61265cdd942cff973609170529eaf19579b5d17e64deccbd6f6f1fdfa08.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2692
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:1020

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\default[1].htm

    Filesize

    315B

    MD5

    14b82aec966e8e370a28053db081f4e9

    SHA1

    a0f30ebbdb4c69947d3bd41fa63ec4929dddd649

    SHA256

    202eada95ef503b303a05caf5a666f538236c7e697f5301fd178d994fa6e24cf

    SHA512

    ec04f1d86137dc4d75a47ba47bb2f2c912115372fa000cf986d13a04121aae9974011aa716c7da3893114e0d5d0e2fb680a6c2fd40a1f93f0e0bfd6fd625dfa7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\default[2].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\VNN58CU3\search[1].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\YHMF37VK\default[1].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Temp\tmpC3DA.tmp

    Filesize

    29KB

    MD5

    d8ab6d38ea5722ab730b0706e50a13ee

    SHA1

    ed88fda9e63611f8600fb4bdfe0968bbd7a6a27f

    SHA256

    d749eb2212e9c758f0ceba5f64ffaf88024cb80cb7d884edfa01b4e78a051199

    SHA512

    74c1b654bf2ade25c4a6e02667a3b47d0828c88c6cd7a9a9fe9418552710d6ae82420c953f2a6d000873b9b152a14c043a0721ec8c6be3e7b50966ea53512de8

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    90b95ded7746eb0c89be3360a1657e90

    SHA1

    c0d2651c252db58ce48677e855251e492d222b47

    SHA256

    84a4374159cd228a84dc81843be043e296f17d534767d3b71e65857950f8ae5e

    SHA512

    edc27f62b642137f24edb5414f532e4816ee7c12323cdd82259a8d672827bffc3db70c2ad708bf1f6e8d2609f88546d77e3dc82904ef9e88e64b99bd90bdaf82

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    00bf53f1906c28851ec6c565af3599c0

    SHA1

    b86f83e518d79aebe6a1b89638132bc9fada6cf1

    SHA256

    507b9d88201567e856e04b32b84ce3f72127815eb40fd82a125f63b1448c7387

    SHA512

    820b1d867d958c506ac15c8d72cf9642f8dc97ce222b3324900b7ef998a6d7eadbb5f913c18eb335444babd48462cf206e70d7192a3f2b7c02993e644bfb27d7

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    320B

    MD5

    b68a6748f0bcb3f15d26978d6225b82c

    SHA1

    33acb268280017fe2bf0e8bd1a500b612d887e7e

    SHA256

    a88a6a2a267fde3d2acfd02d83297db1cc9a9e7c4a7f52f5aba98ccbab74afa9

    SHA512

    98ad2985e807fa46b23c69330f099e430dacbc587c7217758483154364779e5e790eaa383f6977c19cc6ba34c139c378c6e87a075bdd4478a5471ebe91ac2b77

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    MD5

    d41d8cd98f00b204e9800998ecf8427e

    SHA1

    da39a3ee5e6b4b0d3255bfef95601890afd80709

    SHA256

    e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

    SHA512

    cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/1020-164-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-160-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-97-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-216-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-155-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-194-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/1020-169-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2692-168-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2692-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2692-193-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2692-159-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2692-215-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2692-154-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2692-96-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2692-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2692-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB