Resubmissions

12-06-2024 08:28

240612-kcy2jawckj 10

10-06-2024 17:27

240610-v1ktxsvbpk 10

Analysis

  • max time kernel
    29s
  • max time network
    32s
  • platform
    windows11-21h2_x64
  • resource
    win11-20240419-en
  • resource tags

    arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system
  • submitted
    10-06-2024 17:27

General

  • Target

    Mydoom/2522b83852588bc0f7f620f9b4fe3a9337b9608be335d3958d190275f333df03.exe

  • Size

    49KB

  • MD5

    d4aae2114968c886660e4cbf1c694160

  • SHA1

    c5b6d1ccc5f238686f3be7bfff44c9b612d74efb

  • SHA256

    2522b83852588bc0f7f620f9b4fe3a9337b9608be335d3958d190275f333df03

  • SHA512

    69d0c95abcb789b5e638e826c0b827634fb076248c659b1d2d62741383a62510d6ad6b1e6c16ea1a2ab7f2ac271ba56958e0f070def4a33c6bcaacba848c8395

  • SSDEEP

    768:nqQ07c92/EyTAYtxqfGNC0klI7C8ycYlI5P194jp49w404LY:n87wc1aGNC0klI7CPpIFa69wAY

Score
7/10

Malware Config

Signatures

  • UPX packed file 2 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in Windows directory 2 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Mydoom\2522b83852588bc0f7f620f9b4fe3a9337b9608be335d3958d190275f333df03.exe
    "C:\Users\Admin\AppData\Local\Temp\Mydoom\2522b83852588bc0f7f620f9b4fe3a9337b9608be335d3958d190275f333df03.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Windows directory
    PID:3380

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3380-0-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB

  • memory/3380-3-0x0000000000800000-0x000000000080D000-memory.dmp
    Filesize

    52KB