Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 10:59

General

  • Target

    upload/announcement/list_3.html

  • Size

    11KB

  • MD5

    8595754fca97178fceef107e08cab571

  • SHA1

    91232a833eb1c8c83b79684c39141294c2e711a2

  • SHA256

    16a6591fdc14e599ab2c571485e92846d1b5e72dab5ca8dcf07fe248fde7c9b9

  • SHA512

    4e975cbe22c5933266cd9df233e0d98386641118af1e3ed4ebe2e49c9128efee2cbb6585365e7bc56b5bb83902479d8cdf5bbe2950e4aa123d8da591948bd994

  • SSDEEP

    192:SIPJzCNi+3eERCLNlODeLjCReT3BT2Ipt/5CfSY6MrH:SIUNi+3PRCLNlMUKqpVpt/5CfSn0H

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\announcement\list_3.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3040

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c783b60fab6cf5550fe9296ab184162c

    SHA1

    658f07813696c5832a6bc95a3f34817e1945721e

    SHA256

    1dc6073fc091dae0c8b01c1129bda2f19832a2aa9c5e6bc350a40a7381610203

    SHA512

    26d3f9f9b309bbc8b39658a38959c2b02d284257b75074142d3d2fbec2ead8cb75b2191346c95d886f90dd0b036308cc1b658cfdadfed62ac5e9504e9f26141c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    161220e90f7ac80325677ff2567166db

    SHA1

    79a1573ace7716579fca9b9dfa38d36a1a990994

    SHA256

    d76edf22aa0677f248b1977cfe9cc1ef593bf16b643437615f250268bab00298

    SHA512

    42aa625ee39b33b0857bddba7cd4a1b6387a8b8b6864c8e9de9221757d7820cf52c99f6845f89ed0ddc4fb4f0eb871f70988ac9d7d395ba1004e322da8902aa9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2ea2189a4e2fefe89527c162e25593c0

    SHA1

    1a5e0af995d7222f155f0fe7ad5169b3a32d26bc

    SHA256

    98e4087db61fb7585c0939e41f5e1cfa1528c6dfd5a169a60a9faa6015741a1b

    SHA512

    cddec321242c63ebf055bda2f47dd89e5d6c4d03aaf043b190fdb8a10b915b37fa730141ff36891241da537ecd2ce7c20f27864b4fd23c00cc36047f1c95a06c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    42343117fbd7a2380baf5561c312a002

    SHA1

    e0287c5253d67c5d5d15e211ec78343b640adde5

    SHA256

    e096ba70e2c0757c6976c719f919f417ec9c226352761d27a7e1bd6c2c0b1f98

    SHA512

    43063f9e38c1918a321590b1b0142b4385e1baaaca5ccd4bad5cf6d72a6b34b55f43d5ba3bbcb221bf7e6f0acf75ea94372ea393b945794aa3c5b33868a676ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1c3d288e23dcd5b95995dbc07f1218b2

    SHA1

    dfc89d3dc79b23188f36e17d9230dacc8bb731e4

    SHA256

    eca36a67c835d9755dc02843f53973f7d8f66049183c67822553e88bf523aed9

    SHA512

    1bf6b595f7e5810bfdf88f33f2e52c2454e985d30eeaf62ed69d20edb8a554b8e4aa77e06f74ced18f19433a73c6d946dc2398c0a529653eb05300ef651f20db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bece81ec9151dfcadc71848d56c85d95

    SHA1

    697fc3c079ed9ac42ead8b7957c9eb22a42679ab

    SHA256

    0b8b8da480d33bb34b6586eefe5b96f858b2b914b61d9441ac7137e86484322b

    SHA512

    74fa51499f8d7d1641c7a2a3389a3af8f7d40e50ce5d1f78d461451f1085e3a8cdbfe5467264d4cfaeb1d0d10b782446c27d66c33eaff1d0da1b210722ba2606

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    347bf1bee437f699462e49bd97057031

    SHA1

    54a9005c50754e48e13144d47a2a1f8e61ae1ce0

    SHA256

    1a09f7ea94874c6bbfb306291223276d8d842cf84c28e31cdfb2a80dd1fcb714

    SHA512

    2a53357b4a4ce10baab5d086a3b1df92fc186bd2fb55b04fb9630d88190862b44f727b16b210466f4b9dd616af39a1bac9f404b87f8db32636fb1ba1e7fde5a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2df34a7597443735d75f8514adcabfee

    SHA1

    ac1b6faffc26ac68d8dfdb66b2d1c27f253ed0a3

    SHA256

    a0596ae63a8b62e262773e37321877c35c7c1afc7b3b1d2eb2072a619702bc05

    SHA512

    ce4649c6fa08a9d52dcc6d617b1aa75ad94c94fda45cbf60e750cb91f75a0064d35946630ca1a9c97ec94f08f815973e0cd500c8c708ae944d5dde3fc69e33eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d4c137fe7520e4fbece775bab134eb7a

    SHA1

    fc7de3c43121e28e3c3fee9c43604bdb887c8f40

    SHA256

    f7e2a873d82a8219eca372b9cd20c5bd65d975caf3cb3110a0d82c2bbfb8c35f

    SHA512

    acdfefea432273d2b7ebc2043b7323580deaa02704528f4bcc122f97e5ffdd63dae72198f95d2aa8d4130f280b0eda2e4d1208addc1b3a8a95e00eaf81c41b66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f7e2c7cd970fbc9efee4489c6badd9fe

    SHA1

    0a61e064c74af37ea1ee6e4c2cffaae1bf743ebd

    SHA256

    6c3d49f7e0b6085b6f5f5bb4087fa03668fe7463c4a1e0393021905965ae3b33

    SHA512

    6c55773bfc67dd1a97d863af0f020ef2b56f8cf0c6c39888b53243a3b5e59c636e8e695b4137526c7d82386071b28b2ad1519afc3784fe24a9b9f51c3c6771bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6c9e29908c0bba312cc5954b1371a375

    SHA1

    4bb57c2592e565f021249d2c85d10f5a954ce26a

    SHA256

    1fd1bdf4edb4990e3ac38432ba739043b0c0b2b45aae762059b4a43a20e37c5a

    SHA512

    c71e98892a38d743221615d67d9fc29c2ee596f7c7c1bb7d30e81c2e6873d4915b9be7b7ac3948a71237d9202a5e9aebb20aa6931b5fd7ee44fbb1f9a46282ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9d60d19c4270f12199263049b6779d48

    SHA1

    42e73ea8cd8d4f153cb75c22e1c41e118fbecc35

    SHA256

    0d194498662e60e136f703e16bb5ebf469319119e98e1bd40a11ac971487be27

    SHA512

    29bbbc7699de27ec0e058dfdbf7a24dc567bdea569c4860469bfc873d9f89eb0d2d64f3d15d71bc756d43f1607b901ff69914a767c511ca1211102e7f74e2007

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    67e60cdac9c0da19eb52395eb8b88429

    SHA1

    6e13e0b593fc2bf44d894d77ac3ff4a65587ffde

    SHA256

    c46ae5addb2cff4c740243152886827187620878d351b5fb989525f0ea6c8074

    SHA512

    e4c960fce34e74a13c1eb312ed29302bceb7f83601ba9ad9503268765a04c340f8245f7e346c9b2c2cc3fd1b2b509e38341ed962f30f4146096fa08686ec2808

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    427262391da67bb80e73e544da704765

    SHA1

    08c68acc20338c246ed1a4418e00279677f3218d

    SHA256

    12086000089e1a5af75cd8bee8610090bce8c8d2a735d8f83e7778c4d7d688f0

    SHA512

    b6f8497ca7d8c281af446880c20b18011cce6658a02846397b7085e217346d3cb5679f58ecbc5cd1ac8a4a5e1cb5b4c71a72ad060454ef7887014fd0763564a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fa369387b516de50ee520aa5f36368d1

    SHA1

    9737c15b99652579e28e4e5076b8bd318f004f45

    SHA256

    31d3846a74b790cb12f85da94cbfbd3ae56788a3b503d05031d0880b7a31f1c6

    SHA512

    d8848af08e9753556046449033a13ac4a167973a2aa727e2e41bcdec5c16a1dd36028372ccc64da6549607e101a6ccc58a2d9bbb5ac44ebaab74fed66e92fd85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a33a147768dfdcdd086a7a4d63045826

    SHA1

    28555f954541bac708c1116854906802a070febc

    SHA256

    fa5d4a1f9cd3da43dfa6f21eb36e638a9b4ae51a8bd32be89eca21cd07796be6

    SHA512

    44e5212686ca729a36c7b7b98e5a07fb7ba91fafeb182296f5c7a3f00850c1fe276c5d0aa04b21bffd7e5893d62a9b845721fde26981daf3477d0b83b71da79d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f44830096e9345544711d1c9a2554c0e

    SHA1

    67bfc336c2e90cc5234ac168bdcb8a149e73a959

    SHA256

    d2256ec8335d4cf4da8c9e58ae12609132a42ad63eda5b9a6ca50a7ba6cc5d8b

    SHA512

    0f841a4056b22ce849f157b56f032f471b99282f80e3eaec7c1ebfbbe6ee1c8e1116c042826ace11f156a6c90a727ce563360f549f2b5845270ab18241d67183

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    837dffc1ff21689b32f41209bb6c0f1a

    SHA1

    c4a76ea918c63736f67a571f04a6168f2d2cd7d2

    SHA256

    c8888102d3f792dd8615d4688f539dacc500605129060bc683c75d9e2c2757c2

    SHA512

    aff0743717498046435e5fb3c91e2c854daa7b3c2587df85ac5586d39550f898045a9434b3e93c4fc0d1886a2328c8606d0fa22da509c7af1f74015a768e691f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e01cebe2ede2a7a255c899fc297b9118

    SHA1

    21c242d5ccba78a00a8b417b3950945fc931a3b2

    SHA256

    ff07bc7aba638c763c6905fc9578696f76ec387267ea23ce34d0fae25c76899b

    SHA512

    7088188f78c2625ff696c113b77b5edf1bd057a1a924402ca011b9f57e512b63ce8c8f7269bf9145da8eef607c45e8f5d51d70346b872bd277499ca2cf6d6cbc

  • C:\Users\Admin\AppData\Local\Temp\Cab5735.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5798.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b