Analysis

  • max time kernel
    719s
  • max time network
    720s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 14:24

General

  • Target

    PaFRXh6fDu4UDCXB8RrCMW2uvSIr3RWnUfxVvUHC.html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\PaFRXh6fDu4UDCXB8RrCMW2uvSIr3RWnUfxVvUHC.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1892
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1892 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2184

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1241e0e91d55308327c67c7bb4c05230

    SHA1

    590c8985558d4ff3f6a4d288588a788403739ca4

    SHA256

    533ee65898e498f5abca3a15841176fd4ffcdcd3ff3f89f701b9c99989e94b61

    SHA512

    d63002688e4e70cdd03f4e63c62333b5a243e94bc12397e7c7ba9845d3627b504a4d3621f41e9147d9c7c3b4548b02a1e435d5f8261e333b46288692aff957fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    84c187f8bce5092286bd4be708151b91

    SHA1

    c506daafe7ea87975edc63d6cec5b0924c6e4ebd

    SHA256

    6b3131e3d942435fc83fa69243f3ee6a84c64eb67e0e68a4e3d2fbda758c4c0c

    SHA512

    4af3176a6660fbcc7a95719fe2d3842a507c73897f587a28c9d82f4621c59f9f7fd72e881471d19a5649571d14df454d3cdf59758dd881d77a7fc420a0245c50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b07f74c14025ebcd2191ca62c772bc5e

    SHA1

    9dd3081957fff06d801f3a1c0f6023b8d172e2ab

    SHA256

    586b7cc677a5a64c6d78bd05cbe22c8b9589da9bf3478ef082f520adca52b530

    SHA512

    666374445657838893b384911d6da364e9096566eb3e162da9ec1d09790fd68ba906a9eca2be686418c7af688fac904599807077298e5bce44a8af6dd8a0bea0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1ab0a62841491ae65befadd5650c5c5f

    SHA1

    00ccc6aec018185790a2f9684d18c9d51e593a69

    SHA256

    874ad3ff4571372cb510467b9494355b6b9949e4e66110d00b10ba2da6d61a4b

    SHA512

    9d30dcb0307b20e8e715088f32f811c81edbb48c6c1b2982a0c82083c2aa0c3aa04b32f36cbd9afbfbee9ca8fc26276923064404f8d8e1fa0fd758713baca7e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    904515e9f09ae36f2fd1f94666ac9aed

    SHA1

    3318b436df627631601bbb635b328352ab16d7b9

    SHA256

    cfd018ad14d5b2178a02d0eafa7fb850b3857eb3987114f3e8d59f8b2697129d

    SHA512

    fa13c0cc0d30a2d5a37eda069eaf36e3e29603a723ecc0e7bb138d87076ff328695a93006c2b29ceb3e059ced2a404d20a823767ccefde34c84b803ba0171936

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4a1d5102dba34ae7de92bd2a13453feb

    SHA1

    d3adeb6250be65d17ab749d284f06140d58ba4a4

    SHA256

    ce061ed7c5f04632a517f5daa9aa0016f8d7c962d6ffcd93eb5b5f5f59582494

    SHA512

    8aedcfbdfe4d1146534f3e607d65ed885c35ec2803a9571d938f1d45f115e3a54e6e47c611878ff5e560ee9737908681a2b8e54e0acf8f9702b97ef43350d708

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    10f437b8b3de05a1c0c441d6bf693c85

    SHA1

    72884264ee274023ad237cf79f87df8cbd4da7d0

    SHA256

    1501b5c6d8d711091eec65a3849bfbdb9d273e93fe7dce4736051ad7d7b8d214

    SHA512

    6cd8f62a9c9793d638cd0220035371df7160577cbf23bf83114eed0800024795112cc9c05e32d81df7ec3251c6d8b1d51270fb3362e62298dda98871ea1484e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    88919473e4c392174e3c06f40d0229a5

    SHA1

    0eda900b878cd5f49666028624575ac23fa683e7

    SHA256

    a9a4595528ff2b0b3f2fca9f187032ec31836cfbe2bfdb530288d965dc9013ae

    SHA512

    6ea176bd250b633019a5313070ac4b7a454329b912e89e6935494b39a06644a455e50c375c74fbcca22caa0ffa66640d6e09b3b7d9502b76f4fc9b965b550baf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6dc912a3fc67d78b31310ee5215d99d9

    SHA1

    91af97f4ccca6844e622526fbb2290deed03a988

    SHA256

    d670f749962fb4749b2ef3110d069e52a76fa6913b34f0f2d3e762cfbd172aed

    SHA512

    1fcdc2423fc25302729920166fe0b688f0b9ec85d5efbe72a532180c9687d6c8856a2de18769b72ab9d9cc153aff571db84ca250b005de1f2ddec83e429c1ee3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3b74969570fdf4ec7cbe643812c2ec68

    SHA1

    3983cc73d53ffd9265c0929876316bb4d4ae67ad

    SHA256

    f2de2b738cc3d02fdb4263bc718c3cbd4f9b25821bc539349138ed0b57dee0a3

    SHA512

    3c22675c951f916baf6608ce99da1a993357e6013eabef7df2b7eab7861a5e37c175e84a829249d312f5c47f13c24c82b2b79f6d82b4caa0378d51051da3115f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    24dad01f2ecf5f0ba8838608d3ace92e

    SHA1

    7de411d78db5a9b8dbe434b6b34254250bb52eea

    SHA256

    2c4c44bb8970c172d04e8d04d0fc899f2fe8d259f204f1a1778bb327c8e02322

    SHA512

    9d61335af9506bad6adb90069beb31b6c4a6ded2cef3731fb25974e7fa9d0e877b4acdcfa9e00343cfedd71262c53fa4f52df854b3499919f2eb29d04bb19d37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1f6a0cf3024eab43b6a046b9fb0b6e0c

    SHA1

    69670c3b199b3be22e6f646d595e4c2e834cc4e1

    SHA256

    e5980d008b85ac0d295ad14c34d2b6870cbd476b25d2dbb9c96adce27c2609e6

    SHA512

    719ff4628d40781c7a8c4f7f8c2a03551a30c953c80be3dcd692db626f81cbe27ed36c6c17be444fa2f6c7888ae37d1f565c6d8e95eb041cc308674015d87c2c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9d39e4c4cd9a00b67c5265ef30d77591

    SHA1

    ac2146066726a5b59c9319d4eda5c3d9a83b844c

    SHA256

    64a0455c7ac69e2df380e6e4c29272c2c7bc04cc0bf174e34ac618c49e3ea236

    SHA512

    51d922b1c9dd1eeea8fc410347951cb339551ee9a07ac54a7fc25891dc68b8c63f80525ba1b39894fb260601af1aab854407e0a2d2e59dc32aaac9ef58cb8a47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b33a5326f75a0eb2cc25bf1517f0f4d9

    SHA1

    09918e686756c99ceb92c2ce1f581c4c419e60dc

    SHA256

    b45c628d41777e2ba3530d2c22c0e4c651b274cd4de730842dffe00fcee0127d

    SHA512

    88b4c8999e4d4443f8a04318c664fe2e2a9d933348e6da9e7fb44f30a83d06d7fe53e8c2b33711340d5e0d11fbbb49a92a2cd0a52718635c3f55379da6f6ef46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    418a2b6eaf69552e5b4a067e5f984751

    SHA1

    69b25987ccfd76921a76e28a8b7fd882d11e41d5

    SHA256

    3221e8524064bd831be82ca7d2855400e46c0eb69da18948cc0458804a63965f

    SHA512

    16306e72629e9be8b4e984101899b9497317fa9806d7d4d1ad326ab1bc2c77b3e3c3609550a5627d048e164c3394472a93a7af2d035565794f22baf5f88d9d5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    137dbf4c9748373b689315228db699bb

    SHA1

    3d448981fee76c6789832e2afd174487da3328cd

    SHA256

    1418c1aa9c488835554eac31dbf964020a1e959e682ae887a00fddb490983a0b

    SHA512

    b70e29fea0a0f904e8b7ca6243c0f271d2ff4eadc24dde783e06f8c04cd116fe5712eea2960d81528db0ee7267b77b2f6c3afa7b05c81ae73f3aee9bfce83740

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cb7655e487e0aba545775e0d8fbe0a05

    SHA1

    42e7c6b33f0b42984125257b3af579d9af3bd520

    SHA256

    46bf72376583247fb7eded2a7abf0437704e622921f1d6e0a8f1839a01f219be

    SHA512

    5be960a55754fd40a004ae1072e71d21ac5afc6dbdf06efeac5eedf67cc7da5903f2d739249bf6360b6f7f99ae40edcce49a494bd59ac083f3760575b9050baf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f7d95d487239dedc92468aedcf6fe6f6

    SHA1

    5e18f30b09ae3b353ba47e4a9ba71168d902da2d

    SHA256

    d7eac184053a9abe5f90a7bad43dc9743c41a81f2b97a3731ec6428c0b122d1d

    SHA512

    d2530c526c249c749390383c6bed8271e73df99dbb5eb3c80f67962556b95d949505596de5c959e1755eb5749c9d7185e4f0c47089b3b1cb280857a290eece29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    91542199857b7820cb04909f4768e942

    SHA1

    2bdd4df52f2dfe71480f2ab8a13d3599da4f3210

    SHA256

    9a5b6a869c931bb1655afdd3d9dd3945ed043e8e909f7a8ef3fb662854adc908

    SHA512

    a64828b3398ede1c4018e2fd4fa261b2d1f828c216fec5065c207aaeca05d4753ee4e47fdcce65e6239f33fd611620335a59e88b28b6d10afa4ab62e70ff426c

  • C:\Users\Admin\AppData\Local\Temp\CabCE0B.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarCED9.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b