Resubmissions

12-06-2024 08:28

240612-kcy2jawckj 10

10-06-2024 17:27

240610-v1ktxsvbpk 10

Analysis

  • max time kernel
    21s
  • max time network
    37s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-06-2024 17:27

General

  • Target

    Mydoom/493813116f32ad6f455676cd54e32a2167ece845038202614cbb49e126f5afdc.exe

  • Size

    21KB

  • MD5

    fd6deb4cda087d7a60b6b28104fad84b

  • SHA1

    6826e88b55a2794f9ea72c86bb9cfd084fe2aee9

  • SHA256

    493813116f32ad6f455676cd54e32a2167ece845038202614cbb49e126f5afdc

  • SHA512

    afa16663956ffa8d50d7a6622c7cb01d9b01f83c1ef21dfce1eeffc8cc217499e7a78bcea952b59c501caa71b3aaa5b2c144ed30529685efb55266678eb18dc3

  • SSDEEP

    384:FZcpzCIqdG3A3WUkx38GZDJuJbf1+o44u8gHzUMO2:SCIqdH/k1ZVcT194jp4N2

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mydoom\493813116f32ad6f455676cd54e32a2167ece845038202614cbb49e126f5afdc.exe
    "C:\Users\Admin\AppData\Local\Temp\Mydoom\493813116f32ad6f455676cd54e32a2167ece845038202614cbb49e126f5afdc.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    PID:1228

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1228-0-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/1228-3-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/1228-4-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB