Analysis

  • max time kernel
    122s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 10:35

General

  • Target

    0P7Aimsw5FhWvjtkITkuZwmOvQInMajLMvAlHGad.html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0P7Aimsw5FhWvjtkITkuZwmOvQInMajLMvAlHGad.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2840 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2728

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    28e905425306ffa486e0ba83361fbce4

    SHA1

    87cab61f1ca165d8b6b5802e7f79d1323c87394b

    SHA256

    a57a487f5190cb797171f7303e3cb1c62c539f4d894ca04ba0dea71b164bb9b5

    SHA512

    859a648ce05ee170aa0ac0b5a80dc8e48cd7f679babbd9d1a9e5c05927c9a0dc876ff22be7ac17b3baa635f30da6cd9f1caac1300b44bf5800d7cdec0c8d0dc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e5495bf5092e41a65db4caa9100f4a33

    SHA1

    269dabaa6d361fcba4021af8d3c58ddb0dd0e696

    SHA256

    83cf7bea618212cbbc5b620d466db311d08a648a1f43e22a55f01b8dc59e643f

    SHA512

    b1864c945d906b39b66837aa54d52caa660c84be15cb04596d69c32e7d706d8786fc5860afa335c17ce736d06f960ae8d56c445eb8d3d98b2e1231a2a22c0fea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6cc939471528fdae62ba18b33062fe17

    SHA1

    229bbe20fc54b9c531fb03ddb088a3a3ec16a8a9

    SHA256

    e40f9efd082fc12534fb56c52d36f6466472e96cda6168a68c0109405506f201

    SHA512

    ba357704047154c9de6d50423f010227e8f421a4a9f2a79695916e52fe27256217b68aeafbb2a3c11089c691f05556918e7bc0efc4cfc488f8a87caec451e9e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    64334d7dc8ec0955ea6d51ec08861373

    SHA1

    9d5cfc59e03f91175390386ef86a58f75c9fe12c

    SHA256

    0898f67e99f399ba092696b9d95ba52d43ffc064df6bfc738a557b0e4efaf937

    SHA512

    87d2a4a909d6a776363d148705e209f8e99127058fe10986f2565a7b7e7deab5b02d2df70f5dd97325102ec310d9cd121554454d67fb63287d9e8337fe3a7d59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1fdb8b80e9c2c199fbca6c82b09f960e

    SHA1

    0cc9bf3cb7299502ebb838890e00a26fb4757644

    SHA256

    e1498e44b4c641ab876072d4e3ddbf63093bf4432786cb48a639a72ead43fd5d

    SHA512

    00cbbd10b2e2320001b373240467d89afd7b1572f3fad6a78c1bf74a7957e84cea02b5f5fe3e97174c492301a0edc6e7f42bc4d4e88ef0f3a8785e025f86fd24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a5fc3f05b6fd83faaa152126137441bd

    SHA1

    0c9fed4ea4d36173fc700b844d6a54d144bac9ca

    SHA256

    231b9749366f650918974e90cfa87b83ae060e547c3a0560d052df660aa12b1f

    SHA512

    d5b6063a4a3d0e974943db6cdb821a72ac9956523ea4103161975a17697eec920afbc972a74972ea57e05cf822f2aa295e1ee6cef1dad7f4df75f209d15519f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8e5f909d98bb7948c50633fa50a9c841

    SHA1

    f5882463f5b1ae468c6473f1862a6f95e7c78ee7

    SHA256

    2d49f1c19244b1e09fa213693133ca89985d5abb9bb1a5980d09cb23d385e67b

    SHA512

    489d3c141c5b3dec876b43ce94343bade76e0f39aab67f211b767ba3fb604ad8a94da288e86dfe86c71f79496c7d270b06396e2ff4983a04fb0e5887bdc6d287

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    58199c4de9db02be064dda86b7b66c24

    SHA1

    1dde1d0947d6a018b3145b26727b84a22ac9c660

    SHA256

    98c81b4b87f93143f2062980798f1aed37efb70a7fc77618a065da7a108ffb1e

    SHA512

    96f73a020aebbd6078c4f9c1f3e4a47d9db8a644c71deb73207fcb65c48489a577816188a2223798424775b02652f3d7156d814417abfed898c2d07c7aa441c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    be7deeeb105cf8c0c524c73d44d2f4c4

    SHA1

    02823ddb7b7d18c067660327949be07add7ce46f

    SHA256

    96f883b6f3d0ebc6cd95e57fcce4aecada7aed29e7b068c310a87978795cc0fd

    SHA512

    16f7f1063060cf16ae7f5697dada5161cc4318d30893d793d6d288e1ca133c3d2070aab602cab5d0e0fb2ac199641856cb92316c3394f2acf8d7a393edb66e5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bacce8c56ba19491f214172fe5926c99

    SHA1

    a3f4ce3caf5a2dcffc7e37b26b6797d64489d3e5

    SHA256

    d8a26a7eb2c0576574e90c206100a66136fd20d9f36d2335ea529465190f0818

    SHA512

    9bfb0fd316e6de07eec36749318fabfc056c6c548bf14b822cb4b1929eb02d9c0672675353f37fae8fa881a1188cf43b178468331b49f36a3212e2162593da03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f4ed49e1cae44f60c4271b425f0980a4

    SHA1

    b909c6f9d89d39915a8ecfe18af0b025278e5728

    SHA256

    aa855e6f1ebc9368d3d6e589c7eee07bbc4d09d36fc42712cd13af8c9ff39279

    SHA512

    75d34804230c50b016a35a51cb2071fb7d9f7b421be6a9462d00bdb57283179a3b874257f2ca49cf660abc7c26f30dbe50e964153b42746122b92494baf3cfe6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5c5783b08368480a5f07d8d1e060ed18

    SHA1

    c96ce725b9036eba92d7f8bdbc1b424b5935df29

    SHA256

    898f2e7f657c54e9a4ca24ac76fc645d32f2185ca7943494c39148ec47fd65a6

    SHA512

    9f9bb13ea1ec25176e55513569a67a001414a6c8471359249565efe533d688ebcd46da3c1fb216a2b776ea16ec9487cb39063af0bba8c57035502f39fd05426d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b9131c711b203fbaaed0b62ea61b8d39

    SHA1

    5fad23d0b03817febfcc70a3b007301bb10b1c48

    SHA256

    504aa9998d46da180f9a92f697beec9d2f0c83fa3c4f668ff636622357e160d0

    SHA512

    9e636c3b25e525c28e0041b59976cb27178b58f827f510850e46784d63c158349901867c0b0fd4100ff5907b525539dece142aca36ed58d537a7604878e30f08

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6ec6e0d144732e017ba0520cc24a7c03

    SHA1

    bf066fa4b6c3a043d66e6c451d15a9c7c46d3273

    SHA256

    ec9161bfaa09d519a71fbcdb7b134fe7cd6478fdd02926ec29a23711639f4eec

    SHA512

    e48a16fcf75ec48fc5d70dcfd7ef4759b1bc5753c20d541afcc4fcedf8208e76a74d23771f6fd50507e4d40fba148ae20b059ce53288034c04f6e5aae7702c65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e31968178c67aeb99ada652e44ba361c

    SHA1

    171647167a1cf77e02b597b4f8be18dc4697f76e

    SHA256

    c1d8a04203062641da5ad5e2e3c0e9faba9aca6bab8dedeaca6c78722b96f6ea

    SHA512

    12725ba8bf5c1507526dc1f33f2c841b04a73aa85b87a30a751475514c3b5c52b3c01ae97c088d900a1e4d8990bdac8c158c51b6c4ff14a077ae551db40dba6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b7f092e307f3461ff49976813aedf19f

    SHA1

    29b4f483f4505d8fdf5dfcca4f6462d64eb33444

    SHA256

    31ac4c356505840cfb34791b4521296a474ea8fa8bfbd2261af9d2d6be90c38e

    SHA512

    1e5644828f5aa3d05c35c9cea080d437c0a624a6f29b8c71e0f369ed73321a5419504769030e380c3329ed2018ede19ecaf18174e66961e0897537c3d5b3c88e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    89011e764fc897eafba2008c9352b536

    SHA1

    fc586a28e3e754720b3ec8d30457ac4e6b502e84

    SHA256

    dfab1aff359e8b903b3157f4be17b0e4507376ac2369b51fc858eee20385b6aa

    SHA512

    c62a2d435f44bde35558a34fac202df07bdb566706bd8010beaaafdcce2dbbd36749ac47fe1e920fa5bbe65188a44f33ac64039c8000dc17e0cb051910531d12

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    75ff7b5830118ac5a0a79c2deddfe2b5

    SHA1

    a8436770afd9ae2a05c8dab5fc68279d8c128433

    SHA256

    020b917cd10df14fb9139acebdd9e08f72553780bb551ae7a15270c9912a0119

    SHA512

    24ba9beab1e8c2ecce4c4892aa210915cc27f527ab3c4e068b7188b0204764d50ba132a3ba21c82f80b6a98af6c299136fb268d12926579367b3bd1b61ae9674

  • C:\Users\Admin\AppData\Local\Temp\Cab8ECB.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9063.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b