Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20250314-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20250314-enlocale:en-usos:windows10-2004-x64system
  • submitted
    27/03/2025, 14:41

General

  • Target

    Email-Worm.MyDoom.NF.exe

  • Size

    44KB

  • MD5

    f0a4e1b9f16bedb637748b0ae2d38b0b

  • SHA1

    36a61581ee833366a2f75c900cba601a3b317105

  • SHA256

    0ead89a60b4d19bfca4a7d25391acf27e21a2e921eeb45327e1e23737f89a806

  • SHA512

    3754150ab510d9bf8b4f1cb98edd16616af5e0bcb777c821368573b53e2a76590568a0d9812ea4e4ccf0171e912ede3240d00b35c437b8f0696585276a3472d0

  • SSDEEP

    768:SCIqdH/k1ZVcT194jp4yEP5w+814Rz6C3+SOGw8crAmvGFpUqMt:SNqaLV8a6yEPe+8KX3JM

Malware Config

Signatures

  • Detects MyDoom family 21 IoCs
  • MyDoom

    MyDoom is a Worm that is written in C++.

  • Mydoom family
  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • UPX packed file 23 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops file in Program Files directory 64 IoCs
  • Drops file in Windows directory 4 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Email-Worm.MyDoom.NF.exe
    "C:\Users\Admin\AppData\Local\Temp\Email-Worm.MyDoom.NF.exe"
    1⤵
    • Adds Run key to start application
    • Drops file in Program Files directory
    • Drops file in Windows directory
    • System Location Discovery: System Language Discovery
    PID:4164
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:452
    • C:\Windows\lsass.exe
      C:\Windows\lsass.exe
      2⤵
      • Executes dropped EXE
      • Adds Run key to start application
      • Drops file in Program Files directory
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      PID:3540
  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c C:\Windows\lsass.exe
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3164
    • C:\Windows\lsass.exe
      C:\Windows\lsass.exe
      2⤵
      • Executes dropped EXE
      PID:4304

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\UMKxljupixn.txt

    Filesize

    23KB

    MD5

    4e19a0c48d7681a2df2ea6fc0d0cf10f

    SHA1

    4432131406903804f6f1388304e8acfcd30be72c

    SHA256

    aa71ae92d0405d64d3682ab41fb0533b4bf164f4c651dd967fffa2167bd8b12e

    SHA512

    4f71f693792788112f409771a5ed5ead92c09e0083241f5328a0c589d0e238021004fafd3a8e234ca96592c94d0b5d3524b06e292bc9bdfd98f775a3f09e70aa

  • C:\Users\Admin\AppData\Local\Temp\tmp55CC.tmp

    Filesize

    44KB

    MD5

    c4b8ee4c2a51a8e9c3a6a365c1060ade

    SHA1

    b9eee3685902b8dda86343540e1e4ff01a31deb5

    SHA256

    7bf335358914873d95331cedf53f9620e25f587fbcde04ca8158721811eb705d

    SHA512

    09e5ef33d0096b504e9c88a1402c80d376b7c5b9da394fcf5db5cb2f7bed1d8040ecabbc5c048ca42c6fafec7e4959bfa598e74dc3923106e8bdd9f5fbe06e9e

  • C:\Windows\lsass.exe

    Filesize

    44KB

    MD5

    f0a4e1b9f16bedb637748b0ae2d38b0b

    SHA1

    36a61581ee833366a2f75c900cba601a3b317105

    SHA256

    0ead89a60b4d19bfca4a7d25391acf27e21a2e921eeb45327e1e23737f89a806

    SHA512

    3754150ab510d9bf8b4f1cb98edd16616af5e0bcb777c821368573b53e2a76590568a0d9812ea4e4ccf0171e912ede3240d00b35c437b8f0696585276a3472d0

  • memory/3540-139-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3540-557-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3540-87-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3540-329-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3540-460-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3540-178-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3540-261-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3540-333-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3540-321-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3540-331-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/3540-325-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4164-324-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4164-330-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4164-0-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4164-299-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4164-406-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4164-459-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4164-177-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4164-86-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4164-485-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4164-556-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB

  • memory/4304-9-0x0000000000800000-0x000000000080D000-memory.dmp

    Filesize

    52KB