Analysis

  • max time kernel
    120s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2024 10:26

General

  • Target

    HunterPie.exe

  • Size

    261KB

  • MD5

    51bf49274fb519c8a451051cf4e65f74

  • SHA1

    37eb212332cccf4b114a8a62ddc256bb161e403e

  • SHA256

    2531788422b7f5addd465683c549dbc743159e619fd9a81324db0358fc75e371

  • SHA512

    f9e6896e5c2bb497a7724f91014b3272857c99c59996aa7f05b3d4f6f0868ce4f8bb0387511ad00357ac1e1efd245bb45dbc9d5c26a0aff36b583fe73d2ca06d

  • SSDEEP

    3072:Uczkitvo4BpYN/6mBPry8TXROLdW5m4mURQ9OOGW0k20w7NyOY2rMI5:UA4NCmBPry/N2cOOHk03l2

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\HunterPie.exe
    "C:\Users\Admin\AppData\Local\Temp\HunterPie.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2100
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win7-x64&apphost_version=6.0.25&gui=true
      2⤵
      • System Time Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2144
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2144 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2936

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7a5942d6bf34be61ba7122a89b6aa9ff

    SHA1

    4792750d6b6c8a28498bdc0a4d404135c9a97c74

    SHA256

    ba3f70c7a467d2e95adb2e7a84925c30580ff7954ac566d9df43c1b1b960beb3

    SHA512

    7590f21c27e0c31f814b26a60c1a9100200969ef06c005e0411c28680968240ca838e7f4da182df3370d157f1a647d41416e4e55ca800186dcba900d3388191d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7532784dc325f6c9224c931edf2400a1

    SHA1

    8cc32eeec3e876db2564ffea06a064ddac621068

    SHA256

    81fd5c783f484f94f42ea3327cff15568ba1f723c5806ff0805dc066345796e2

    SHA512

    adfd911ff9289207f91d931230fb6d1683df99de4618ad24695ab53429bfb3e53ccbaa023a9c37ca029465ca08f64dc4df7d857f116517801f17072370481115

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d040efe513e146cab2a8741f63dcdf3

    SHA1

    b35c5c8bc84fb8482364a72749381f3b3beea3b8

    SHA256

    548195c062b1d348a516451468219471e7c8a89b8956c974c274bba66e4511d2

    SHA512

    9247a8e8a8d2d230f6b373c349e4cb4d80d78694f3bee4106306cfaea2622eff540bee65715a3fa33e8233ad69c80fe5db60fa44cc743c80357a3839a7683435

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e0b9ee156e8617e6caea41b5e4b57e39

    SHA1

    17c1d202c4a681c992ad16b9a75ecc3bbb5b1933

    SHA256

    6d3e73106a536bbe592166a3faa6aae56fc54f6fa67f2b4d17b29e24d9875eb0

    SHA512

    67a306897a9bd6dc31f9e31c0ac158f05784020728a9ed60a6f8622a03eb3328181ec357b430f1530aa41a65ff9628de325822a8e6382d46e39a7802b57dec51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8a27073e93e84a6deeef75762dd3432f

    SHA1

    530fc64e3aced0fc2002ae04fe0749baa9b0aeda

    SHA256

    0c5401a8f5cb735b90228ffea07fd4d4ea5a412d6bf7c632e50af5596cff0ce4

    SHA512

    1c43aebb28b6283d9466f0933e6609037fa57fbeda57000a0a78bd76b69b66bc4dba0e6a7b3a2c0b5f09eac8012a83363dbc07729347ce3ff9ad6f62d8aa44fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c878a9a035685fec7ba6cc0e9189c16c

    SHA1

    081c8dca2143cac09183a1e94a62ecfd98a68e59

    SHA256

    f96649dd893422dc314f149141320fe4f15ecbf087fd529515e6975dffa840cc

    SHA512

    812aca37634b1c3c00ecf43e4e976da36a717b5adc45f5d9cc33dabde254413eb9d493264a718c05b77ed2355b4fd940d35fb3a2422a07a25141dc0ceff1d334

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a6c7ee70f2d0fcd8b97b28ba8f367d0b

    SHA1

    e4e5be5c94a9408ff526d3bfcd2a82eac4bca55d

    SHA256

    aa24ceeee8dcad382d233fd12825dc3ba923675eee9a2d4915d10fb7f58fc954

    SHA512

    dd9f09c30aa8371ef29244ab2418c5b47fe9ba5d49b460f79131c9a4ae265f0df1b6e28e2a7dfd5e0e8c03c270426b9c44e21d6789e0cfc2572970e7f9d82db5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9488b008a1fd4e1756f50fb3d4478a2

    SHA1

    577af514f7dd1c3c0dbfdb52a7dd19af9231eba4

    SHA256

    91aee8d121d9417e8d28fc266c451dcbc46b7881a7ec6d50f7d51a6844176a5d

    SHA512

    71ac546e9fb5af40763d612329f0f3f205facf5ad82919ee9d567ecec8a6519e433715b1b5366dd61c8e69789bc41c14d8dae63e64becfb350ad6cf47daf18a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f063a443f4e115a84bdbc564d8a8953f

    SHA1

    2ffad17b22c2ca9948e709b2149c07eb5d135bc7

    SHA256

    163991b0832dc1d76985791f3083cd38cc351ff57298203bfd0241254d7198d0

    SHA512

    adc7e5bbc9bd329229266f2ae4cbb50a2ad5ea8478acf13cbd809ce2a02858203554c4a8ba2f17dfd2a166a0ae5974de846ef658e2aaf0e50c25bf916555334e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a58bcdba9b695a3a72f09d785dfb44f8

    SHA1

    f5a1e5372e56c18366649b3d6acc0d68d035b225

    SHA256

    e257f9a255a58d77a16855d02c69b472eafc31c9eebac606bec77dcc5bdfcb7f

    SHA512

    c7391462cdd5ec1d448ebcc9ab86b7fcd987d59a5625a69dc64a763d0eedbcf1729d6e9a5f73d9f634610f9bb618fabfc88c24fc4ed1a074cf6403a3831d577f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e33049ab98169d78fcfa9db0d398dde

    SHA1

    ab380c71307cd36c2db1bc6fca5ac9b62e5dde29

    SHA256

    196c95ed9f4fd3f2f2a52ddb6aeb1f785fe6dee24a85edbd259bd6ed166215f7

    SHA512

    b4999aef5f64bb6ca43f38a5259ece80905d4ebe5dee6b492de6cac8c38a6b12794372b5343425622eaf44ccd1273027f1798343ba3335b7e7e9f556cafa6ee0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c70f6a0eb55b132c8627bc570f21de62

    SHA1

    f6612fc67926124f5458a7f02d3e468ee94ea66c

    SHA256

    96d1d046c6d7a1555cc152399a1044c33098b7e87fcf0bdd116734ae4d19b54e

    SHA512

    d29ca81bc1783b6e59eac070897a27edadbea17814a87e3108d8b5080a7249c27d8aa8a6bca46ac0b1e5698ef3fdf95b39e637d4011772f7e63c57f6d1437246

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    32f77051b032bfac8d0fd7abe3c22d2c

    SHA1

    6e12a5183ebb32afbb328ded28d0cb3bc256de6d

    SHA256

    2e3ce6db7e20a08912449d5e94d627a75c3f1e428a1b51201e0ad0e9a8f2ea36

    SHA512

    99e1aebff536e77003a7495a8f9ae28759ea0e0d72fc209b7ec917146707713b939c8d45c94ca8140db10162210834cc8838bff06540d9454e833c0ac0e5f684

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a98e4242fcb86a780c41217c5b7c662

    SHA1

    5fc6e7e47c8123ddb0e77fe5c6f98a45cfee4345

    SHA256

    e918d8d37b2937b94107156bfa935ddb700a89f5410880b299215aa31f8ec4e4

    SHA512

    bf9b1900fd2372391cdbf8fa620b5e7ef34b666f111cd167d977fa1db516077a83e52bb063be7650c3546b8698acf8a07742248d150e98f7baee8f890d29a394

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    03cfd03e31bbb0ad8c049313b27105bd

    SHA1

    f34f77e7c79e6d55192f04152191f8acc55938f0

    SHA256

    160e2cc725da8d9fb66aaf5f03f224e6eb8ea0213306b9c49b3435fb97bc2dc9

    SHA512

    c82051d722a44c972658285d285d9c8d233a5e413ff94456d184150b163964e8cad4fbb76401612c80989b059f8500a8638e89641651774c3d6652021b8fb60e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    561872ed7cd55b8762aa8ae893a577ac

    SHA1

    89a91d3bde30e7cc76469a58e12203f7bbae054e

    SHA256

    651f1cac87a1b782f8294f6d62d9f94a87920b55b55a7d972cd4c1b386593f4c

    SHA512

    76fd4a489fa25ee4386f9bbf308db7ce9b4184d1d58dacfbc1a17a2fcf8bc6ccc297407c23bcd2d82bea746245bdf9647983c859436e31e1aacffc4c8fe4e60e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    475f8474e29064c746f71044dbeebf5a

    SHA1

    a331814c7ca4b2b031d829baecfa859db005d17e

    SHA256

    e803c0785e6f42f2a84f1aef5e850084105e2d6c4b1ecb5928c174277d6a770d

    SHA512

    0c85bb7c6a6ad0d6135f34520258a9d8f2e36e9b87c92a7bfdd732c8cd22366bdb1d58853b4fe0c13ebb0f95662c280610bf2adb64148fb8973aa14dc567de53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96604e2b9c818fecc854a6e21c3262c4

    SHA1

    d233c62f9d7ab9d328726935394899ae2a1d9837

    SHA256

    6db0b46aa39fa634061140940b1ca4c8fe8e23ef36ff16a6578c07b6307766cc

    SHA512

    5c0907f59a566b4841caf53782608fac58953995693aaaddbd8a201bad8d207981e21cf13baf0e30bc84106e72a5fde4109e9987b5e532f0e08fe3c7abfb4f85

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    73674caf203f714438157227dfdfd0e2

    SHA1

    3435dc2ac46b082ad33f4724627328a3b275cfa1

    SHA256

    a259c792aa0c6474bb10702a5712a9048f1b7cdba7c2d6527334dba9811f3a2a

    SHA512

    da47cce6e702886c2135b4a603886275eeafb0dfa5855578002c094b529bc6ca47d037819c6383170c5d0f7deafb3902d1357a2d78d3a62b5d195bbb37225289

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    27f9790785932c27ac1a481c59c346da

    SHA1

    bc255f8f0ae9af0806c7d789a42c4c0dd67c05cb

    SHA256

    c38816906f510426a2e73f1245ff1d4a957edaa10352dd1ffb7a191b147a06e1

    SHA512

    111b85827fb40fbb606470c00d79ad5bffded09a6774e93e3a7b55caf7ad08c339421c8a23ff17debdd1ee4e622e56e71c7e53c7c40ef7ca9612faef900f5740

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c070d58ba673128d7b04513cef3e71f1

    SHA1

    b41a11c68fdbc2aecad70f01aa6ee161af7e8295

    SHA256

    8eb69a7836696c2a53dc53b52f0dfa7bbfab1f0ee171e4f0b29c0153d6e60c96

    SHA512

    d1a96e3effc4c21b9b982ec157db3281605a90cfcffcd4c9637ce64ebe5d442fa165e1a5389aa47382bc2ac6455b3bd2dfb8727fa106bfcbd4a54eb95b5a0f3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    77251962853e299af2a964a882991ba2

    SHA1

    de5fb96d242ce5c60dbfe9d6cefe7769b84c58a7

    SHA256

    bba85e4bdbe9d30f8f67cc2d2e92c5117bf39e5c589340c87dbc90d5e77cb82e

    SHA512

    c9fee49322fd10ba65429e4ea0c310fde280242075d48b421d53fc2ef816b9883a9d470edb426297f18a837c5f581bf2e0e7987ddcc253e6c88490adf77ea03c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d926fefcfa70b1a2ae7bb8d7918887bc

    SHA1

    e60fcadba82f3058e15e5c7e7b03bf7858a20589

    SHA256

    0150595fe23344fb231ef3455790a6df60ffcb406aec613866b35c9c665b4c27

    SHA512

    d05c0a7b2281bcae15e3e28bcbba9cff94a0fd8af58fe28bfc2c247be9a6920ef332908785f6d2c0282889584ee8d4ed28d905c18011a1f86eb342a548943d2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0554723e03b8abade4d1dadda78e00c9

    SHA1

    adf5190839663b6ecfe0f3efeb61a602cbcab60f

    SHA256

    e92c0983e327d10a3a6d73b3b647f5b9e983acb672b867784ff179a836193002

    SHA512

    d9a51f87486302920b47a7ea2e72c89e0b1fa7f4cf16b28f841d4501af18a4294d545122f62c7eddc851d45ba658fce0ca66fa5d532dc67dde97010a1090515e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4cb1f7d041f23e7c22acaeef6d89d01a

    SHA1

    8a17f183ea1cc19ed337ae5d75bb858ed84d9b8d

    SHA256

    a557bd109a8d00ef1dcbdbaa6561fcee10e41e3f113184a4baf490a78b98ff55

    SHA512

    aea28a3048f843052deb7ea1975ba9d406896f48541f785bab3a01725af321c47a00b233912809c5e26946cad61343c8dd53db2221cdaa57a8073479254560dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3ad5ed8cf65e468820f705b9de8f0d6c

    SHA1

    66ccf40e8701315136cdcb0f9bda1b06c9fd99c1

    SHA256

    306b5701eb25b603f78832b7e55dcb60f5a47e16bce41826cb0f6067ff1cfbc1

    SHA512

    e2a5c41b52b56af6bb093ebb288afeff28ea548b8f2cf7bc3fcefcb1253c1dd30d61f69fbfc78b427fab2c52238bdb6ad7ec5d701ff6fa5689e8a06418b01e18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e6cffaa2276670a321ed57f089ef1b68

    SHA1

    f86a6f4b303d64cef121df5bdcb9aa898911945f

    SHA256

    f1e934762e7411630b34cd87c83efa06427bc838ee9ffe7e99e01ea265078da1

    SHA512

    2ed26457276973f082d392db18c4dc344ba436b93fc22fc2faa7cf42c453daf7903d84a6b73a2c387b664120b8a5974767869e51f0d62ae066611da29b66f8d0

  • C:\Users\Admin\AppData\Local\Temp\Cab1029.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar12EA.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b