Resubmissions

12-06-2024 08:28

240612-kcy2jawckj 10

10-06-2024 17:27

240610-v1ktxsvbpk 10

Analysis

  • max time kernel
    21s
  • max time network
    36s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240426-en
  • resource tags

    arch:x64arch:x86image:win11-20240426-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-06-2024 17:27

General

  • Target

    Mydoom/1fe99fb7c527a90826896e695f23e712375358df3c7aa9163af6b96d872a9f81.exe

  • Size

    21KB

  • MD5

    26b8bc40d95b979e1e708a9f843242ad

  • SHA1

    229284e8cb74bbfae647eb160e4188bda3e50721

  • SHA256

    1fe99fb7c527a90826896e695f23e712375358df3c7aa9163af6b96d872a9f81

  • SHA512

    e53fb1b351f47227c1568718c99cc78048507518ac823cebccddebdc630845f9c972a746036f67d416275bdb1667d298ddd6a0fd4e0fea4dc096d7c2cfcf0625

  • SSDEEP

    384:FZcpzCIqdG3A3WUkx38GZDJuJbf1+o44u8gHzU4ek+:SCIqdH/k1ZVcT194jp44eD

Score
7/10

Malware Config

Signatures

  • UPX packed file 3 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mydoom\1fe99fb7c527a90826896e695f23e712375358df3c7aa9163af6b96d872a9f81.exe
    "C:\Users\Admin\AppData\Local\Temp\Mydoom\1fe99fb7c527a90826896e695f23e712375358df3c7aa9163af6b96d872a9f81.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    PID:2776

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2776-0-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/2776-3-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/2776-4-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB