Analysis

  • max time kernel
    241s
  • max time network
    246s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 23:00

General

  • Target

    IY35VO.html

  • Size

    15KB

  • MD5

    8d27924e4af22ab10b19f58e971b09ff

  • SHA1

    a67a8e66ebff33ba66ebca7a227b254557728313

  • SHA256

    dd20448ad589cfb83ddb1643f548033a0fefe59ebca479424917e415e946fead

  • SHA512

    923576493b7428618f0b1d49dfca77754407d751a008051358cc15883dc38866deeda857310dcdd2506d084a4c74310708610e24bde9418fc2ae307b1d1efda5

  • SSDEEP

    192:PNxyShvK9moqTJkNrv23kgMWDLO/u+HF04JfaS5r2Ygc79S1oymN:yShi9boJkNz9W2DiNVcA0N

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\IY35VO.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2732 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2756

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fba3a08eca1ffc6c8b02a6cb371dd9c1

    SHA1

    2d355e86553dd19c39a24ced8997b8f573cae0f7

    SHA256

    88c07a7fb849db847ff2d1a56afb9160a8b2ae777ba781437a2cc9429d352394

    SHA512

    e5ab500d908566da7ba3fc68edf0f1976b6ac382edd9712949b7d6b6715220aac5b7051cb48a41a7dd440d5850276d6332c23a5bc9ba273725bee63f9e5765a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a798b7ec600b664e808dedef07d5d95a

    SHA1

    0ebec745b485e8b0859ae99f22eda95884095614

    SHA256

    d1d9780e6dad121381a90dd5b07891cb2ab978dd216aa6cd1ba783257921dfe7

    SHA512

    ec1b554fb430064b13460ddddc28f99b2019f1407afe851c1f2b994a7ff0a0858aaf491668ed4787ba6b5fc1b8e20584ff6421ae2703f0e8ce546b606b4f9a6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    130ed4f818573398fd369e7bf8063f93

    SHA1

    cc24ac070266002b2a45f722033e5916aa7eb862

    SHA256

    514d0bd95ff6d3b8db7b1abcda8375a6e77d7fb4182a8d53808f875de8c56a34

    SHA512

    ce71eb1ceb44c1c59fc2f7c80c711d32f00ec9bcc85eae91126f4f3a0ab3875941af57537b84e7160174d851f1c8c3c9050db44bade242652870adf850e4c870

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    888a8c7cbd67b001b77d8d15d05935f2

    SHA1

    455cbf50d2cc88f6f7d483d20b8147d3e092c91a

    SHA256

    be60935610e5141e3a01d496dfe5091e3978ed98d7eb9cf106ea2839d3566166

    SHA512

    f22746eb292c7e6401cbe5e17f721a910d4662b9ec0639319fa8e56f9158018f5e2ba948f11be90a99a0287adb75ac17ecb3f571521c1febda1ba1ee35c26c6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    452d11616f8ac89baa5690c53233ad49

    SHA1

    58c63dfcc8d4df61a61219eb55ff8a88dbfbd965

    SHA256

    b0f4f3373d8d0e8d6d966cf54b8f59c74e4cb67242428ee3a5aea65555db1c60

    SHA512

    ccdf4871f42d44d8dcfd2438629cd496f8f73be1eb039347cbe828920c73f1845bb5feada5687d951a1110e32bf9938484dbb10759363d5dfb5b9504dfa0253d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f9c94058ba64cf8e4f7731a024e641ac

    SHA1

    054795be3a58f95de00900629a01bcfc483bebdc

    SHA256

    e00f296cf0ba05df1c56b4fb89b673a6ea6bf417a219dd6fbb1d1c3b7f1a29c4

    SHA512

    cbce1fdcc6c67fb84b8a56438eb65349b1a352ee96e0db645d21e60cfdfd5a757ff2bdc9caf2eaadab50c0044f48c2b21580d212ca58bea6ca157ede82594e83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    566350464d025fbbec4c68fd65400523

    SHA1

    20a8960f91522a592e8abc2197ea40db20f72e72

    SHA256

    7432d58669bf15aff65b7035d6b678964b0d9485422245e15d08bf64b2bdbed4

    SHA512

    bbb377b62a5852302168e1bf43ac692889bf0c62104497cb95efc0854fec18ca74814d5f7555d1ef62072cf89094dc2d588274da555d2a7fa3a220c75cfc349d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8bf32b8f0f8483856e145fa50dcc7f5

    SHA1

    58eafba39f534a3ab35dcc8c56ee6fcfd656cfcd

    SHA256

    4ab684b053164a39c06c9e94e3ade762958c566e507939dbd3b0241b56df9d0b

    SHA512

    bcc02659c9836a7b52f1a34b3fcc2dc12e7cc659fb6089ca98068f29636e05254ef6eb091a2f5e57bf28ad147ffb3a8a7e3ee9511327d1df6540335de09e28ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0f2123ec97b145ef3ecd2d1f252dd81e

    SHA1

    17e4ff48f50c95c1884affc73e2e90fc6fa1e233

    SHA256

    3862e16492e371e9a2fff7a41434911c0760082994211b45706979e88fb37956

    SHA512

    7732889a3fa2724b79f4d73781f1eddf0f70197d4396aa5ad7ee1f133616e539ff1eef0c1b2d8d0e8e1a7d9a7d2e96d7ab524386cad1fd80aff00b01560d3cd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d83740fceb11ded358fb26a0fa1a2d90

    SHA1

    e57d56fc41a910bfda8e461296e66041bd159884

    SHA256

    7204f6a5ce4a962e7f3fec1e024ad5fd8cb6cf02c8ae1e7005402249b5f79b29

    SHA512

    9b5500f9609d67189135258b2f371b59bcb2a515ea10f4ec9f7c0c97b78354259e40386146f0923f54996d34c1dc15ac0e5d35a912409692bfea1957081cae0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2cdf0120df6419eb54066a4145c58e9b

    SHA1

    b446ed47d0f2a6682ccbebf9fea1e3dddc267231

    SHA256

    1d11db2b49345578104aab060f496b19221b111a13017589899e8601e171f815

    SHA512

    ec97725c2ed2b1f82d926a1fdbabce231889dcff5bb13a0786bf06703b02ee0d4a7d71499c484e2e9f0fabe281017a8107ede0b3d1ce395c5a2d7013e7aaca4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d75460945c32575680b9ca0c05220c4

    SHA1

    167d49c0d7cc903226887a5d16b66c7a4b8ca3dd

    SHA256

    7246e3d3e27f19a1f205c6f1a7fc25a69c1fea992095a26edd68453e7f900195

    SHA512

    ecf8243d7c1d64eff08f0a8652ec415473aab3332f0f89ad6e889ef7c28d605140059c59212c4a68b53258e8e6503c59dcb84db5b8ef5cf8c15e21d010322349

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    368942fb25dbbd1af33dc2a223c2454d

    SHA1

    a3728af95489631716b8f6e6fc5f8827ae38ca0b

    SHA256

    b8b15de8038ca7df78725004391b3e48c924b76df0f99bc98ad6842d78489509

    SHA512

    d81a2423d26a076d4e2ec9367e6ddd7f7f4da13b4c4126b8ccd879bbdb199461f09c536718e43c8ae4336ca0b6c2ffe582c806bd4c47d9adc4a021f0d5912bad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c3c25c4097f09e0aa2eef01815e0dc34

    SHA1

    db959359f241c5bd9688edcf0651605e4d6ff228

    SHA256

    320eaa0bdaa6157d4cc2af01fba98350821fa362b60b56f0bc1611919958779a

    SHA512

    cce0fc4c1da4120ad3eb7ef1b75411d767daa24987b191b2e8eaf42dba9e3296f2d0b5d4b02383ce2df67fdca508edad7b77eeadadf83050a02f3299546ae60a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5a66644038d607fe295e784a7cbd9ba

    SHA1

    e77e7381e3c0d8d77acb479bec1e148349f12b47

    SHA256

    c6379e3c854f2c8d6c13fbb7b0e6f8db0ad2aea8ffbe51974343601caba4aa65

    SHA512

    fce0b5b9005f14dc798df5aab6c9005156dbec25036b81cff67438ccd0fa9b669614acea96e9fa8f2aefe3f92c11eb967f9063e645fd8dd235e1bc768428e824

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    995c89cd54a75cd0b15417f3445c4784

    SHA1

    6b4a06d71150b28f61ca7cd6d013ba6156b40171

    SHA256

    7143f186c0cfa8d84b16f010c3ded89263ba833ff558810eeac8c53cb55a833a

    SHA512

    b30e019c04c86d9bd19d44508ffbded170bb1f889d4c4ad42ff8b6957cb8e12d7369a33f1e640881efcb499734aefc3274e1fead051e6688958981a195825c52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e936f9e046785e4a800c16ed62d9a353

    SHA1

    dfca18d60656b6938e192b710169c22d14dd9e87

    SHA256

    240d92c430fd54ceb97b0255da45762863293f423c8eca98ef07505674b20aa3

    SHA512

    94beee9194d009ba369f1be668c9c1454dc230bf16a243bb2ca726d91739966741faf69ae799c2bd7f734dc724fe28ec080f8133c52dad2e1cb735d309b62416

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8ef2705e103af70ad58a83776e8aa827

    SHA1

    34bd44e9e71ea238ebe6aae3a54fc2b12030cf02

    SHA256

    083619def1710c4e792eddcb0a975a8b139dfdc5089ecf59073b3818c2afa43c

    SHA512

    02fded12bdc518c6241891808173714336b86474a3244bcd88daf454dd5112db2a299da55cd6a94bf36aee6392f2281957da2793236a9a75fce5b0fa66806bc7

  • C:\Users\Admin\AppData\Local\Temp\Cab7C24.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7C95.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b