Resubmissions

12-06-2024 08:28

240612-kcy2jawckj 10

10-06-2024 17:27

240610-v1ktxsvbpk 10

Analysis

  • max time kernel
    23s
  • max time network
    35s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-06-2024 17:27

General

  • Target

    Mydoom/6c3c9af653a28977257ce971ed701b1b893cdf67d5c57baa44a9d76c28675dc3.exe

  • Size

    21KB

  • MD5

    41a7ddd957c89fc7d20b60fbb7526198

  • SHA1

    2b3575ced3fb5227c1b21cb5a5d70de6ee20ac5e

  • SHA256

    6c3c9af653a28977257ce971ed701b1b893cdf67d5c57baa44a9d76c28675dc3

  • SHA512

    c97c733c37423269eefff67c66caf04317dbcfb8dc678cae18b265f9cde57ff0677c93cceaa0cda05e70daa3446d507538f1db9b37a30078568542a8cf67bec5

  • SSDEEP

    384:FZcpzCIqdG3A3WUkx38GZDJuJbf1+o44u8gHzULMc4:SCIqdH/k1ZVcT194jp4LMx

Score
7/10

Malware Config

Signatures

  • UPX packed file 4 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mydoom\6c3c9af653a28977257ce971ed701b1b893cdf67d5c57baa44a9d76c28675dc3.exe
    "C:\Users\Admin\AppData\Local\Temp\Mydoom\6c3c9af653a28977257ce971ed701b1b893cdf67d5c57baa44a9d76c28675dc3.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    PID:1420

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1420-0-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/1420-3-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/1420-4-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/1420-5-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB