Resubmissions

12-06-2024 08:28

240612-kcy2jawckj 10

10-06-2024 17:27

240610-v1ktxsvbpk 10

Analysis

  • max time kernel
    11s
  • max time network
    33s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240508-en
  • resource tags

    arch:x64arch:x86image:win11-20240508-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-06-2024 17:27

General

  • Target

    Mydoom/0b75e2fadffc45dff940e58f5b6f8d99832426bb880f432f98d853308b29c9c5.exe

  • Size

    355KB

  • MD5

    ff4c98aae03f63b8256dd765e99f5934

  • SHA1

    db774f2c4a2ed02f42effd6016e6ee7b8ae5cfde

  • SHA256

    0b75e2fadffc45dff940e58f5b6f8d99832426bb880f432f98d853308b29c9c5

  • SHA512

    eea1f000945adf51217d3b3e6faaa947c683de5c278ce0c7870360d959d65347804b563853d32ce2d49bd6fb0567c9d0d065ee561bb4b16d66af1bbd98197c1d

  • SSDEEP

    6144:wlZzOaQGDj25OFco79+ITkBXkHQYfrF1aK0FAbw1lZzOR0x0k5kPFOM+11c5K9b:YZTP2kioZD1rUxPZA0x/ksB9b

Score
8/10

Malware Config

Signatures

  • Drops file in Drivers directory 2 IoCs
  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 7 IoCs
  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 1 IoCs
  • NTFS ADS 64 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mydoom\0b75e2fadffc45dff940e58f5b6f8d99832426bb880f432f98d853308b29c9c5.exe
    "C:\Users\Admin\AppData\Local\Temp\Mydoom\0b75e2fadffc45dff940e58f5b6f8d99832426bb880f432f98d853308b29c9c5.exe"
    1⤵
    • Drops file in Drivers directory
    • Adds Run key to start application
    • Drops file in System32 directory
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • NTFS ADS
    • Suspicious behavior: EnumeratesProcesses
    PID:2052

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\wkw4D2.tmp
    Filesize

    370KB

    MD5

    ac8b1503fbf1960e3ad7a60825d6b233

    SHA1

    accfe53a1830ad4edab6b98bef593a3c7934c86a

    SHA256

    afa3d6f7002da700b06e7579563f2c696c84dc354ef651e04e6a0938edb4d8e8

    SHA512

    5bbc5298057d6365d1b45a571f2e91a760c2e0a93eb9504513bc3e5e87d605105f15989fe67078420ab424a04b44b5b95cfdde17f8c6937acd55b55163c7f0b5

  • memory/2052-0-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB

  • memory/2052-992-0x0000000000400000-0x000000000044F000-memory.dmp
    Filesize

    316KB