General

  • Target

    MyDoom.A.exe

  • Size

    22KB

  • Sample

    240916-3wxlxswfjr

  • MD5

    53df39092394741514bc050f3d6a06a9

  • SHA1

    f91a4d7ac276b8e8b7ae41c22587c89a39ddcea5

  • SHA256

    fff0ccf5feaf5d46b295f770ad398b6d572909b00e2b8bcd1b1c286c70cd9151

  • SHA512

    9792017109cf6ffc783e67be2a4361aa2c0792a359718434fec53e83feed6a9a2f0f331e9951f798e7fb89421fdc1ac0e083527c3d3b6dd71b7fdd90836023a0

  • SSDEEP

    384:96ZQHXcE7hUHwT56cC9Kg65JdwGADkHw/Rjxtuu7VIGGwQWEqpD6:CavuHAUcW/ojwG6kHw/lxqbW

Malware Config

Targets

    • Target

      MyDoom.A.exe

    • Size

      22KB

    • MD5

      53df39092394741514bc050f3d6a06a9

    • SHA1

      f91a4d7ac276b8e8b7ae41c22587c89a39ddcea5

    • SHA256

      fff0ccf5feaf5d46b295f770ad398b6d572909b00e2b8bcd1b1c286c70cd9151

    • SHA512

      9792017109cf6ffc783e67be2a4361aa2c0792a359718434fec53e83feed6a9a2f0f331e9951f798e7fb89421fdc1ac0e083527c3d3b6dd71b7fdd90836023a0

    • SSDEEP

      384:96ZQHXcE7hUHwT56cC9Kg65JdwGADkHw/Rjxtuu7VIGGwQWEqpD6:CavuHAUcW/ojwG6kHw/lxqbW

    • Detects MyDoom family

    • MyDoom

      MyDoom is a Worm that is written in C++.

    • ACProtect 1.3x - 1.4x DLL software

      Detects file using ACProtect software.

    • Loads dropped DLL

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Drops file in System32 directory

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Query Registry

1
T1012

Peripheral Device Discovery

1
T1120

System Information Discovery

1
T1082

Tasks