Resubmissions

12-06-2024 08:28

240612-kcy2jawckj 10

10-06-2024 17:27

240610-v1ktxsvbpk 10

Analysis

  • max time kernel
    29s
  • max time network
    33s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-06-2024 17:27

General

  • Target

    Mydoom/Mydoom Ransomwares/84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859.exe

  • Size

    492KB

  • MD5

    63acb0fc42adddeefed36db5b1ad61bb

  • SHA1

    7ffe0a6043397f55fd794971cac56a79fc564c0a

  • SHA256

    84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859

  • SHA512

    91787551107a0c013b3c5c35b9cb51f5880403a9f8dc3370f3392aba8b37fe210eda82a8bbd474f1d6ad73e969a8d6c2962278a9f0d595c8842269c27142c4c0

  • SSDEEP

    12288:rDA4+Z/YWwIQx+E6uI4+Z/YWvt8OW/9mZ4+QwQaNdmrlTT6zncVUJ7vn:wo9UPgTT6DN

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mydoom\Mydoom Ransomwares\84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859.exe
    "C:\Users\Admin\AppData\Local\Temp\Mydoom\Mydoom Ransomwares\84ee7e5c055fd25204ca4969940292b03da9d45b5048cbb7f7ba8528b88a2859.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4164

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4164-0-0x000000007514E000-0x000000007514F000-memory.dmp
    Filesize

    4KB

  • memory/4164-1-0x00000000008E0000-0x0000000000964000-memory.dmp
    Filesize

    528KB

  • memory/4164-2-0x00000000053C0000-0x0000000005452000-memory.dmp
    Filesize

    584KB

  • memory/4164-3-0x0000000005560000-0x00000000055C6000-memory.dmp
    Filesize

    408KB

  • memory/4164-4-0x00000000055D0000-0x0000000005646000-memory.dmp
    Filesize

    472KB

  • memory/4164-5-0x0000000005380000-0x00000000053A2000-memory.dmp
    Filesize

    136KB

  • memory/4164-6-0x0000000075140000-0x00000000758F1000-memory.dmp
    Filesize

    7.7MB

  • memory/4164-7-0x000000007514E000-0x000000007514F000-memory.dmp
    Filesize

    4KB

  • memory/4164-8-0x0000000075140000-0x00000000758F1000-memory.dmp
    Filesize

    7.7MB