General

  • Target

    MyDoom.A.exe

  • Size

    22KB

  • Sample

    240706-wp4y4azhnb

  • MD5

    53df39092394741514bc050f3d6a06a9

  • SHA1

    f91a4d7ac276b8e8b7ae41c22587c89a39ddcea5

  • SHA256

    fff0ccf5feaf5d46b295f770ad398b6d572909b00e2b8bcd1b1c286c70cd9151

  • SHA512

    9792017109cf6ffc783e67be2a4361aa2c0792a359718434fec53e83feed6a9a2f0f331e9951f798e7fb89421fdc1ac0e083527c3d3b6dd71b7fdd90836023a0

  • SSDEEP

    384:96ZQHXcE7hUHwT56cC9Kg65JdwGADkHw/Rjxtuu7VIGGwQWEqpD6:CavuHAUcW/ojwG6kHw/lxqbW

Score
7/10
upx

Malware Config

Targets

    • Target

      MyDoom.A.exe

    • Size

      22KB

    • MD5

      53df39092394741514bc050f3d6a06a9

    • SHA1

      f91a4d7ac276b8e8b7ae41c22587c89a39ddcea5

    • SHA256

      fff0ccf5feaf5d46b295f770ad398b6d572909b00e2b8bcd1b1c286c70cd9151

    • SHA512

      9792017109cf6ffc783e67be2a4361aa2c0792a359718434fec53e83feed6a9a2f0f331e9951f798e7fb89421fdc1ac0e083527c3d3b6dd71b7fdd90836023a0

    • SSDEEP

      384:96ZQHXcE7hUHwT56cC9Kg65JdwGADkHw/Rjxtuu7VIGGwQWEqpD6:CavuHAUcW/ojwG6kHw/lxqbW

    Score
    7/10
    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

    • Target

      out.upx

    • Size

      32KB

    • MD5

      c1b1fccf6394c39515f0f86db27db706

    • SHA1

      019ebac73dae3cbf0958ba52dadc174a4b0b2242

    • SHA256

      647baea011bb1a19c85f0efeeeaffa02f85044656657eed850f0d68f18614469

    • SHA512

      8d128934408213714de2fe6da28558330e11226e1c8a95140a6ae005b64f58e73c4bb76ceff265b8d8a1eaa2042238282440169916708a6d1f826917eb548533

    • SSDEEP

      768:XJt9QXTt8QJZiQcpePcb9eRIdZATwYv1u:Zbq8Qcw5InATwYvY

    Score
    3/10

MITRE ATT&CK Matrix

Tasks