Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    17-09-2024 06:48

General

  • Target

    W32.Mydoom.htm

  • Size

    39KB

  • MD5

    10a5ce311f8f925a5d180d01aa62b560

  • SHA1

    3b9eae541c1bda796a8a29671671d666a32d68f5

  • SHA256

    666c6ad2b3bdeac9c0d42a263631958b3e2e77b197859559b90b5a193b3c81ca

  • SHA512

    e322dc16f5b2b689102ab55c2a7c8eaed00d4c514d44c3445b91d1a60fd5be2edaf753396932d3b27d020e054a822fb704454e86c107a9e6e81e82b183c477b8

  • SSDEEP

    768:/DS7/t18rlh0iofFsJUxcuhupvjMktozccKc:/DS7/t18rkio9sJUxc6AcKc

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\W32.Mydoom.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2644
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2644 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2292

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6b897c235d3ec8ba0c7151fd71c916ff

    SHA1

    e18712bd3772a81d45ce32e78ba27b6f43df6a15

    SHA256

    aaf4dc02082b533658f398f57a59c1b0debf7d0e1242f53d42778fdd4d9bda09

    SHA512

    9cb71698472701b4be026fc8e3d0a1afc05aae1add735e4ba43d451d44ad5e9d66f69d9e081997f42c3118e388c162c42d9d85faae87c8d9c47517b8cb65cd35

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a415ed319fb9c8c33f5cf7cf56d7f804

    SHA1

    8dcaeff504fe7c87fc911c6090546db493ac8fd0

    SHA256

    3e4649929247f9d9921c1f8aeb503f5046d89596bf5eba995672edefc80d614f

    SHA512

    6f9db0e21cbea81b63e3fad80d764feeb3cb0eb8e7efc99fac3f1912ed48ccecb238e794851ba182436131e957dd8740535a4e6ddb58df0ba0784477c37f2a21

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1b56d5e2b6e66382e8c37ebbde081154

    SHA1

    baad85a0591992fb4550f7d5e9abe0ca12afe3f8

    SHA256

    13795e4892be9646f99787f8ed038631bc86255456db7c00b46ede32eedcbae3

    SHA512

    47e1a0fbf5d098e6e33813d7e019aa2d4b4c0156642d8460501c88d43a89c29a5e1d6941bdd482b74ee2889d8e8e8f7f4d9ec00094caeba14f7ff95d0c1acd5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9e08126afc41cc11ff6eb512b179ad6c

    SHA1

    75a440bed8ab502b55290c1fdfab2137efff20b9

    SHA256

    35b46d1434f1916b46d3d38ecd886a16b765f365b38dc793739fa4c78cee6442

    SHA512

    6c19c1726d829cae018e71b613c65075e81466ef1205839806ee316ee053bfbf17f453b38576dcc013ac74298164378f6924f4da30622c4c8ff57007942f86cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4fa44c6b804ae4a2726ed621947d4893

    SHA1

    9950a0ac02b098e964ab74370a6566f322119f1c

    SHA256

    f6b973d4f08e620eaa4c63d365158732d351e69661a729ffe4ce41885945a0ad

    SHA512

    f423f2197cf4f3e822deb572abe89d9de59b3dbd4833162d22136edbf137ba66c404b088e1ff7459ba91584377917a87b467c9cce7bc2ed80761390e84c79074

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c3a6162f0d8fe4d5b41a2f3751d896c9

    SHA1

    cefa4f8553eb081d8597df2232cfad3e31c12ab4

    SHA256

    5680deb84cdc28bf3c2a731538e266d13c7a0266fcb776376142896243bb626d

    SHA512

    7ead33222f12ea9c1dd97175181529c58dc16907c5338e63d49b650e3da4a1ffc9dbc6904696a17612061c6eb084125b28eef355aa61c45dae2ccb144439c13a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b9835cd9e3f0bee40c67b6e9d894f4d1

    SHA1

    b03306417491e6cefb1bccb4bf609f10fbd32c66

    SHA256

    7e78fecc11c116032523dde8d1eaf293414b5f8afc8345373ea9bd248f10bfde

    SHA512

    a242721b4e151dee7279178bb862971031805b1d00c9a48c354a458a95ff51749654b2bdec68b4ff318e963bfc9250686cbd5ad14e4ccf2fa8b577790afcf519

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ea3b22de1381dad656d776aabf84276a

    SHA1

    fd54b281943b9fd4c6b0348da2c1543fabf36bf5

    SHA256

    d09ccd76f6f6123b65c9addd3e06da3e53b863c82a4761e8f795fd6e2acb4c81

    SHA512

    524354ba060b8ce579351f2fc1e39468674b88519f15688ef307bfd9c865457bd61185a0f7251c08f8dd1ff42e6b04fb0db9d4d25b6b6022096abac387cc87b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    932a18ad321cd6c71816d3ab930a2a8e

    SHA1

    c797b7c2eede418457c3a6877195065acd9e5dbc

    SHA256

    beb565a28c817821f9631f56f3b1d9260dcb7d035b4129ed17b95938d7ec0d49

    SHA512

    841f9aa55023866b8b981571101f5d5a6cd2e74986947909fbcd9747bbb18fb6feead586d21c2019b78adafa8c633cc77f94797688d9837ee957ada26332c3d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bd27309226ec988965d002ff4c6a1fbc

    SHA1

    41e6b9029d82a8647b7590f9fe7a42e85301ade7

    SHA256

    38801379088378442c3a804c17529f8e5d96a3e6419d2b4e59b8063b9a38040b

    SHA512

    23a1f9f091ebb2c3c074a39970d13405cc22a2db9f28563afd2b714fdc1e77ba38fca058ef57139f90e128274c6d921bb4a78713f4fd30dab5ecfe5adea6f0ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5d19ba93099e28edc75484b9b8598b5f

    SHA1

    c69e71797cbad2065743e7d112f9dc19037b1d8d

    SHA256

    c95717e92b7612b5edbdbe92105e2887911fef1489e3560a168836a663dd6ceb

    SHA512

    74bea6271d94d95c0967302b37d2aeaebb63f777f27451b70a4d41fe34ccb1c964d2c5c723a1b971f3b4197a01d45fc669f26c20b9de638183864810cca54dd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f262b35bb4e3bf2dd6f3607a62f73870

    SHA1

    d967114c14a094553d6e79a5c803ecf02d403a3d

    SHA256

    cd88fc3822e6b6c16912dabc8c8ed566fc99d93d3f41aea9d33bd56e81a6bebb

    SHA512

    91a2f0d986cdbdc2a6854666db65bf250ce9648f72fd35522dec19e4251ef00257a02d506e7845a219133adce3ba5c26f7a96db06899d139969d2faea79641a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f10971350a1d747678001abcdd4476c3

    SHA1

    c3cdaa9bb22c6bc475e775d9dcefce163ac9f777

    SHA256

    bae5bb3e25e56cf16e3a47d4e5b6ff62826a161eb98d961067d0ce05149a17eb

    SHA512

    663960ca587a81b68406a7b2db521fcee28d75947ef3434e5c00040e3b6cbfae4c898cefd4254071c14845089cdd2f46d184ab931c10715ac7bac0cb849134d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cc91020c3061406f35cb159edcb7f6cf

    SHA1

    111f2b4fe65c43e5047a185c2134aa964f26a1e1

    SHA256

    4bcc880d73553d02273766e2ab75cbd41ae097fc94567b3cf2ec71f380a6bf47

    SHA512

    7292348d9f264a686d57cde54dd70cb4dd3b9177c2819cc80da96baead77672c5402f96ef05827095bf01370e4e5c575e8fdf9a9f69dc926804a8d8d93f86088

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ea55b5790cbc1af41c2603317cdcf556

    SHA1

    ead082ff9eead2130f36e2e8c681c7896671a34c

    SHA256

    89fdb080a98db68a2e94b6f2ebc5ef2ae073626762c5a05aabc26930e874df08

    SHA512

    0c35d55d616c9b558572399fcdb7f97db5ebbb72b94128f5965420b814208e68b13eb79842d44ae61476357f1628ac9c99b9be12067c66d6e7b8a58eb4fa92eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7431f2952494a21f29168791ebe71c0a

    SHA1

    d6231693ab918b6db8e18142c4aa6ac86ea34584

    SHA256

    269d16e914354f8d924f77afbc6d1f929a022d2bef56056a3f2aeb7f143fc456

    SHA512

    48434095c048cc30ad69da9870f5246610e93da38b5c7b2b072b1908659c9d850c74370742ccc3c4e21a2516750df4f5023a18f5df4a7ec104c8beee6e03cada

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d525869281239bd16d48cd2c4aa7285b

    SHA1

    2c4f7bf9fbcb6a0f2d4dc7bc3ace52d5e5b595ba

    SHA256

    904660b30001b0ce993b1fdc38325246f54a485cb3ea8a95d2137ccbc987092b

    SHA512

    325db67698507be3b99240dc13934dfe11824bd05f41b486449106dddc4a436fe27c2346c38f4ce8a8afc82529544e806409863bdcec9ebd5686dec3a29062b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bc39a4150b17c0548dc04a3f529e6262

    SHA1

    82f2a921e89e395740474dd1ab54c5250f8afc7a

    SHA256

    1abc9d8e7dcebeb820779384488fcfda9f58b626870338100d99bf21e0c8808a

    SHA512

    3affa42f454f242699037975dc1a6dd2b6a5d06669c67cc5b983b6df58a3f5a62dd4961afa7f3c48f973a1ad6043419637420d823360bfcc40b16c9aefa9c338

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    108cce084023d185305e5f406676ec1c

    SHA1

    6f5762985aede425b5639ae27437725ad1d5d3e5

    SHA256

    e77afb07d22826b43ab889b7c40c019b42ce081c23022bc7f8c11b62af19a055

    SHA512

    e0c265b5f07a6d4edee9d2b4a5c7f88501a0a338ca82c7a55bb4375833074a8069a4e805707e15ce84ee2582f41cdfdea7d77d4a258ecdf145df76b70b053176

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e7e5208cad176516941b37714e983134

    SHA1

    186521a02f9459b6b4a3b141a122dfe819048f21

    SHA256

    238fe6d766a45e80993f2b343d7a585594817556d4af082f89f862ed5228df16

    SHA512

    8c1e7c4d0cad56ba87f5d4781edb7c676447cd4d62b131caba930df9a7737b6808605e27f910d1b6b0e286db279daaa0a36ea42679ea9d7f1d904f7e21798088

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3dba9457bb659812f7c0174b75167dfa

    SHA1

    569ee94f7ecdaca16944abc3eebcc294085c52b1

    SHA256

    437b930f9eafafd5045399476a1d5d7a5ec2a61f3e97c9596e10087e838cb9d5

    SHA512

    712815e97df9c44b11adca5be4ed320e1b0d31a18465505f74640bc21bd19c1b816354ff86782d7ac4206d20dc92bd9ee668c10e8443986a6c946e6837fbdc4e

  • C:\Users\Admin\AppData\Local\Temp\CabFC2D.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFC9D.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b