Resubmissions

09-12-2024 01:59

241209-cee3faxpaw 10

09-12-2024 01:32

241209-byfmmssldk 10

Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20241023-en
  • resource tags

    arch:x64arch:x86image:win7-20241023-enlocale:en-usos:windows7-x64system
  • submitted
    09-12-2024 01:32

General

  • Target

    9e18cd3cd094fc7ec5dc092f65f636bcf62696e5ce66446ff22ca4e5ff1bba7d.exe

  • Size

    29KB

  • MD5

    8f64565d433db7a1d282957a9370790c

  • SHA1

    065f47a7d678b285809cb7c54e1e6497e85bd353

  • SHA256

    9e18cd3cd094fc7ec5dc092f65f636bcf62696e5ce66446ff22ca4e5ff1bba7d

  • SHA512

    125f75683c9c51ec1388737032fb5ced200b9559198830c46de9e16d24c821f42f5e83fe3d4d4705eaad20920ef2a1d176752d5c6cb5e6718010e82cd90cfee8

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/pO:AEwVs+0jNDY1qi/qc

Malware Config

Signatures

  • Detects MyDoom family 9 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 28 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Windows directory 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\9e18cd3cd094fc7ec5dc092f65f636bcf62696e5ce66446ff22ca4e5ff1bba7d.exe
    "C:\Users\Admin\AppData\Local\Temp\9e18cd3cd094fc7ec5dc092f65f636bcf62696e5ce66446ff22ca4e5ff1bba7d.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2492
    • C:\Windows\services.exe
      "C:\Windows\services.exe"
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • System Location Discovery: System Language Discovery
      PID:2352

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6becc438c4b96df5478200441f0f5c35

    SHA1

    91ec5b2e479d2eda3f7328fc24f3054293ef623b

    SHA256

    a2470020b8947561b4443f615768646543a86726df0f7da07782804252788357

    SHA512

    c1173e1475f79b68ddcd3be7ecc1966a12fce34aa3645e3037ad7e9d8dea9dbb36c6b1382612ceb297e40e52dda5f5399bfacbc286a716ac7f6b3ebb857fb7fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10a5eda4ff2f67bc6830b3598d6c24dd

    SHA1

    1bc2048960cd86612f120f24186333c5b737c4d4

    SHA256

    ad0a0720cbf2c7e356e66c34ef473b51e887f7a3221ee27797f40c673474aafb

    SHA512

    05a543c04c71b136d05f0d98949b3e785a36e55d69743cd004eb8ef80a7b5bd7347ec900d105138c42a62b167b53e49f9bac873d55bc88e542ab03db550b8364

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9f5250b73a91842d838721d2de24ae69

    SHA1

    5e20191702caf969ab956e3e1f8b834b8a19b58a

    SHA256

    170af44ef06f7e7225195618dbe78b41039dbc09fd15253ebbaa374f10d7d629

    SHA512

    5a80085b0e3f3488beda167a5ba885c62a66cf1f16a57118cb0ceaa594f0eb51a6fafaed77d9c4b8b9a1b633bf11f1b23892b5e3950bf31daa8e2c18ad6d5819

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2748b89f8167c78a2e5c9ce783e088f2

    SHA1

    86d603f80b145d66e1af8750e0c85659b95653f5

    SHA256

    19dd8dc8eeb8bea0df37ef5f5a817d05f77b1c1c4eb8753f1a72f838b24e51b8

    SHA512

    cebf8de722121e420b1809e12c2e96f34652a36bd445eab67500a5a4ca579bb07d24ff8ebe873009e9e3ffebb05ea4adf47c8d68f09bb56a4cc355190f3f9f85

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\9GP4P3HF\search[2].htm

    Filesize

    25B

    MD5

    8ba61a16b71609a08bfa35bc213fce49

    SHA1

    8374dddcc6b2ede14b0ea00a5870a11b57ced33f

    SHA256

    6aa63394c1f5e705b1e89c55ff19eed71957e735c3831a845ff62f74824e13f1

    SHA512

    5855f5b2a78877f7a27ff92eaaa900d81d02486e6e2ea81d80b6f6cf1fe254350444980017e00cdeecdd3c67b86e7acc90cd2d77f06210bdd1d7b1a71d262df1

  • C:\Users\Admin\AppData\Local\Temp\CabC9FF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCABE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b

  • C:\Users\Admin\AppData\Local\Temp\mnpNka.log

    Filesize

    320B

    MD5

    a7e558cee1817ef961722f53f36b025e

    SHA1

    7d92a5f3b244ce6b5dc26acbd857ff3398e9f608

    SHA256

    50018ff7f4523f6c36f291d8a05b9d8b966d6abecdb88a6d52c7acb7bfa8f24e

    SHA512

    6079669f5b9e9c9a2443ced19048b01d45a85b3e7fcdfae1f0c7fc653a5d2d0291b458fc2997d259aa168307d28430e0738aea1c51cb92f5f503e15c544f8008

  • C:\Users\Admin\AppData\Local\Temp\tmpC1EB.tmp

    Filesize

    29KB

    MD5

    33486ae8f2e0b73bef6b4e31fb25b547

    SHA1

    eaaa906563dfdab840814cff8fbaac99988e3b46

    SHA256

    09853950c8ef3b333dc97c0480e2ce46b7b848b93dfa1b336a49590cf671c240

    SHA512

    a1b41f70950663b393b01c474e81d8cf81c12f80ea45f836dc89f37064e2502fb78f5265d6a6fbdbfe334d9819e0b358b0bea619dd42216c9c0acad7a22cf3bd

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    2bcc77cdc6f2d838bcb4395a6a69b9d6

    SHA1

    67b17cad2bd00e080e08d265f18d06e9c333604e

    SHA256

    3723b9900818562ce3dd391d2746df9fd495f37f69bba3070f60e33d5cb68014

    SHA512

    1360cb2a9c58217d94a1e954a705d64646874f4eefcd631ce9f42a591fa8a80bcc42916ccc967d563c4473611f3737df5470a917c5b3a5cdb11a7fdd176bf8b3

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    614f63765805738ea5f7eaab54b07b3e

    SHA1

    ccfb30d70ddb13eaca6a9fed33aec17c98fedc8d

    SHA256

    d9bdbfd1c81372767ae3462fdc017a3ec0f7fd6e907e9fd1ac698c1cf14a3fa3

    SHA512

    4e628a82a35555f4ae1a8f288c5ec2c3228fa7a8460e1e2b1ce70e5080941a6ea2aeecdc52934725ebc3ddb473f64a258bfef95aa31f70e875f1e2cf56d762fa

  • C:\Users\Admin\AppData\Local\Temp\zincite.log

    Filesize

    352B

    MD5

    cf78a0eac76b723c4ead5e9cb1a1e4aa

    SHA1

    9fe74c0aca355937f96844f44fabcbf7fa4ca8e9

    SHA256

    3d5c05dcc58ca18a960df4fb40ac8b47d885ae24c56e29357736e34129b3428f

    SHA512

    7480023cf48da8aecabc0aaf869b4e6c32f906f5d86f050f71ec18f1167e80668a66de40c019eb3da2e8cc043d31f34c3515949f74c53b7054bc45ea613ab61c

  • C:\Windows\services.exe

    Filesize

    8KB

    MD5

    b0fe74719b1b647e2056641931907f4a

    SHA1

    e858c206d2d1542a79936cb00d85da853bfc95e2

    SHA256

    bf316f51d0c345d61eaee3940791b64e81f676e3bca42bad61073227bee6653c

    SHA512

    9c82e88264696d0dadef9c0442ad8d1183e48f0fb355a4fc9bf4fa5db4e27745039f98b1fd1febff620a5ded6dd493227f00d7d2e74b19757685aa8655f921c2

  • memory/2352-90-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-83-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-44-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-42-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-307-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-37-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-19-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-71-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-20-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-76-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-25-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-78-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-30-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-32-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2352-88-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-70-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2492-0-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2492-43-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2492-82-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2492-77-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2492-75-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2492-87-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2492-17-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-16-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2492-8-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-4-0x0000000000400000-0x0000000000408000-memory.dmp

    Filesize

    32KB

  • memory/2492-306-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB

  • memory/2492-41-0x0000000000500000-0x0000000000510200-memory.dmp

    Filesize

    64KB