General

  • Target

    Worm.Win32.Mydoom.pz-5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bN

  • Size

    41KB

  • Sample

    240919-fd5s9a1gmc

  • MD5

    b732c35773157dad9d09506d47577340

  • SHA1

    76d64fff0f59b1bbcdba891fc4cf1dd851c462c0

  • SHA256

    5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69b

  • SHA512

    b5600594bc4d012fa802d4e49d37da496a67c7c0193658031b65e3fdc72724fda6c86068a62f82bd063ee04fc812a9cf9cd5a550bf4cd72a761b33ce73d28940

  • SSDEEP

    768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/6:AEwVs+0jNDY1qi/q

Malware Config

Targets

    • Target

      Worm.Win32.Mydoom.pz-5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69bN

    • Size

      41KB

    • MD5

      b732c35773157dad9d09506d47577340

    • SHA1

      76d64fff0f59b1bbcdba891fc4cf1dd851c462c0

    • SHA256

      5851085fd7c81bbd629d3145500cbbea1d499b80a044b5f1f2a736f66d0dd69b

    • SHA512

      b5600594bc4d012fa802d4e49d37da496a67c7c0193658031b65e3fdc72724fda6c86068a62f82bd063ee04fc812a9cf9cd5a550bf4cd72a761b33ce73d28940

    • SSDEEP

      768:AEwHupU99d2JE0jNJJ83+8zzqgTdVY9/6:AEwVs+0jNDY1qi/q

    • Detects MyDoom family

    • MyDoom

      MyDoom is a Worm that is written in C++.

    • Executes dropped EXE

    • UPX packed file

      Detects executables packed with UPX/modified UPX open source packer.

    • Adds Run key to start application

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Tasks