Resubmissions

17-12-2024 05:34

241217-f9d1easkaw 10

17-12-2024 05:31

241217-f7n3lasjfz 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-12-2024 05:34

General

  • Target

    58cfedf982f6ac7f1b0c934ce996fbe62be1225bdcb77726ad47ce4a6db19d63.exe

  • Size

    29KB

  • MD5

    e3555e03aa21f69f2046ad09936154e5

  • SHA1

    d2eb9bd624e4ed03d1001b097922aba9217303d3

  • SHA256

    58cfedf982f6ac7f1b0c934ce996fbe62be1225bdcb77726ad47ce4a6db19d63

  • SHA512

    620fbe68d7920008fc069151cafa314beb7390c8f8c5924af02eb8d5b712e1fc4e531c78ab872f8627ff464d3f8bd937d2334301ae92769efd667a50875ae9d9

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/Ri:AEwVs+0jNDY1qi/qE

Malware Config

Signatures

  • Detects MyDoom family 8 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 27 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\58cfedf982f6ac7f1b0c934ce996fbe62be1225bdcb77726ad47ce4a6db19d63.exe
    "C:\Users\Admin\AppData\Local\Temp\58cfedf982f6ac7f1b0c934ce996fbe62be1225bdcb77726ad47ce4a6db19d63.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:376

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\V4KZV1MD\default[7].htm

    Filesize

    312B

    MD5

    c15952329e9cd008b41f979b6c76b9a2

    SHA1

    53c58cc742b5a0273df8d01ba2779a979c1ff967

    SHA256

    5d065a88f9a1fb565c2d70e87148d469dd9dcbbefea4ccc8c181745eda748ab7

    SHA512

    6aecdd949abcd2cb54e2fe3e1171ee47c247aa3980a0847b9934f506ef9b2d3180831adf6554c68b0621f9f9f3cd88767ef9487bc6e51cecd6a8857099a7b296

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\default[1].htm

    Filesize

    304B

    MD5

    cde2c6ec81201bdd39579745c69d502f

    SHA1

    e025748a7d4361b2803140ed0f0abda1797f5388

    SHA256

    a81000fc443c3c99e0e653cca135e16747e63bccebd5052ed64d7ae6f63f227f

    SHA512

    de5ca6169b2bb42a452ebd2f92c23bad3a98c01845a875336d6affe7f0192c2782b1f66f149019c0b880410c836fc45b2e9157dcccc7ad0d9e5953521a2151d4

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\default[5].htm

    Filesize

    312B

    MD5

    5431b34b55fc2e8dfe8e2e977e26e6b5

    SHA1

    87cf8feeb854e523871271b6f5634576de3e7c40

    SHA256

    3d7c76daab98368a0dd25cd184db039cdd5d1bc9bd6e9bb91b289119047f5432

    SHA512

    6f309dd924ba012486bcf0e3bafe64899007893ea9863b6f4e5428384ad23d9942c74d17c42a5cf9922a0e0fd8d61c287a2288a945a775586125d53376b9325c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\XH3Z2ZON\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\tmpD8CA.tmp

    Filesize

    29KB

    MD5

    ed19c7c659bf032993b003c2c840ab4f

    SHA1

    785d1579d167c17fba2ba08e030d8f21e5a3a265

    SHA256

    4371db536d2854efcd4ca76399abf2b31ac250f5b8727a64bf4227c78692d87f

    SHA512

    f2393404e7cf85b8fb1808e34fdabb8695786f5a70a19c744ebaad9b50c2d0ce1ec23986d88c920ace6fd7c8db966d63a8d78d3e62391dee123be318e7c1349a

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    d18f5db6265c429109df95f64775b039

    SHA1

    eadba908f2c0b05b3b1cee6bdee829ae423818cb

    SHA256

    b9a50641ade218debdc89cdd20996f561c6cab66bfb31d68c1f89a1e41cef85a

    SHA512

    e40963ff19fc65b22223a4f99963e244906c48ef2edadc3dcadb17930fa4e43784739aee3ccaf022c99588032d349ec80b99aa443217f9303fea860bf381d528

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    2316b60a56908c62d2338faf7e9bbaf7

    SHA1

    a2f153bf433800f479382af8a6781567707583d7

    SHA256

    de2aaae1c170848666a661f1101a641f4d5fcebafa7f7a6b017d54d2a3e6a350

    SHA512

    fcc24955bfd6ea4a7cde2c4e94bfa1971304028918a274d1c778a58175d92ce9ff691c92bbfafad012fdb2be6293a9faf899752c14bd13f660be0d6d68b61b61

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    384B

    MD5

    bc68ba7738044533e620138631b83421

    SHA1

    4b1d75f8e6f66cedbac4bbd4f5b5b75729d0e5f7

    SHA256

    ea951f0dfaeb639f910ec375cc5176894beb97ec3f0a3252623aaf632df9f5f6

    SHA512

    3613e08389a6e3257669efbec7aab9bb13da71af9a216624904b94a40031acd44767493311bdcf1b099cb61a13392a28a101d633f712e3ea6231475417ac5d49

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/376-26-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-153-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-5-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-40-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-221-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-45-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-33-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-28-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-15-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-188-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-129-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-21-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-16-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-38-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-157-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/376-162-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2296-161-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-152-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-187-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-128-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-220-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-44-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-13-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2296-39-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB