Analysis

  • max time kernel
    66s
  • max time network
    73s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 14:26

General

  • Target

    PaFRXh6fDu4UDCXB8RrCMW2uvSIr3RWnUfxVvUHC.html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 10 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 7 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\PaFRXh6fDu4UDCXB8RrCMW2uvSIr3RWnUfxVvUHC.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2324
  • C:\Program Files\VideoLAN\VLC\vlc.exe
    "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\Desktop\SyncLock.M2T"
    1⤵
    • Suspicious behavior: AddClipboardFormatListener
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    • Suspicious use of SetWindowsHookEx
    PID:912

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a814d1dbbe5dc1439fdbaab9b6188822

    SHA1

    cc0bf464270ede5da04767484b663974cf742f1c

    SHA256

    fecef3d093e67b7219cd0ee70f9e329107c299813e9191e72ae64bf309cc6c6b

    SHA512

    7c61aff76d797ac299c2f494b76758cf1922761e5d57f53ef67a9b9cc8ce2741bb4013f18a60ad8b641216b5febfa804c1ee7dc6914cea826b0ae4c2992b7729

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5814ac7b6d7615989e9a4e4fde38ea49

    SHA1

    3352312b69477d9abe83b47ce71eef3e94e1d441

    SHA256

    2ee5c83e46e3c131c4ce9c8a7cd2b6ff75ffc5f9c9d06db28396b4f6582aa420

    SHA512

    3f4f1bb54370fdd958ee8f7825677850943ac5c831e83295654749a394c6c5ae6c256fc7489fd40ef4f743d478cee5862b13ed877fa65d1cc350fb123fb0e8a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0aebe0c8f2acbef8eb2b1c8ad3088071

    SHA1

    62603589b7c926d6a115d5f0f1974b81a35abdb9

    SHA256

    6e21c9066dd1c777bef026539e58cd094861e3c26d34da94a819a9ea50a4a6e0

    SHA512

    bea54294b9d703deff2b845aa8736b172376505fe06ac42748436342d84db5a0ccdd9c8477fbdb3da14d50131dbe89f7242fb216f41f4bd9f6d607e7daa61a04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7c370100f012347a6229ae9435938ba3

    SHA1

    b38a83e76eb043aed3be92f1ac32af54a43ee418

    SHA256

    7942385046586678cb68e0a50a76be2228915eff5ee2ca11006bdc511243aba4

    SHA512

    b410e22e16af50d3748ad08704012ae1aa527e30242cc6c020fe36fc1250a10a20c170a2baccf182e349095612a0180fcc6de1ee61fef71dd829fc3bdcd24fc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    86dadaec3f0309beebc92556fff427cd

    SHA1

    de9b287caaae253910498a34b6ff07f140c652b9

    SHA256

    64e640142b9b43d369abb76bbd3cc46c753287c34aa025b7aca518e9caecd876

    SHA512

    70dd9a738108f870b6102c26120e62de89b9ad4437c0f7a250c091c6f44b76d7af5ce4a23e61b4383ec098b63fdf152aa00f7ff839e23fc0ed0114686b17099a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9a7697ff719adbe58d7102a194a8defb

    SHA1

    a88a735c80e579a9b848ede2051d31880b050627

    SHA256

    b4f9c1395062a67510e6de344f300ac280928f80740e6686be336322c951f632

    SHA512

    7244a434cf55594faedb3a451b2944e2fe9940e99c89bc1f530f4fc4f6c943321ac44b349a6981b40aee605746e906047405dd9fee41f4c10b37985a8c29a3ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e561ba7922b02c742d16303eb01e464d

    SHA1

    d17507b465b610b0afcd0c6f8372f0a8572b9605

    SHA256

    5be926a2dd3ff9808482bb49f9daf3b9d9a600cc5a140d120a86f32c82ba4d17

    SHA512

    8bc2c885bb61bd5b9181d48179d63826c64cd2b858f819192f11fa3ea7c62611c88492c22f699ffdadf5bf2ac4fa4c333fc033f6060ed163ff1dbb247506bdfa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9ecbb0cec8c86ae84b60befdad7f830d

    SHA1

    f7db8244ff55a4132ec205946fc22aa786078680

    SHA256

    d4b8bc0a32c22d587c167d1ecd1f08cd7cac6b9b10c3ebedf2717bd0f5a1c9f3

    SHA512

    8f9d6915ad153e41ba6ac93c081fb00ec76942131c4d93464b3ffc202d6903e307063d5d0efb25649c8e761bfd29fb6da145e749cedc05dba14172a853cb9429

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1cd3046a094ffc96a7edd1b6fdeb5d56

    SHA1

    7d0e82f95446aa6dd25c7d681e7947feda77da89

    SHA256

    24da4e25fda6f33791e182d864c21ea07319334a0dbf027a6090acd8cd7cca27

    SHA512

    d6776aa67aaa1c00ed8faed9798abd07b362762bd8df8edefdc58d70343876ce5ac16f3e83b0e9f159a6e62aeb33e830c806f61864a965453334e2729e589a53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    947bf134c5408c2f6fb9f5d5d2f0bb7a

    SHA1

    a999eee8b3bf4b489b2fd167f39a3e32c87f4926

    SHA256

    731b8369817dcaaeefbdc7877e3ff1968de2517cb604cd0387f46a2da13c50dd

    SHA512

    e3fd2e1cf1ee01d0109abfb3da42b4894c6b90c207b1faf0381f9c01e5bb7369aabcc878bbe86dc16f2f1bf4fe0ba10d43ff63bd635896aa4e8e6c7dd83e7adb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    09267e808d3cee4352ea8c26672d24a4

    SHA1

    d1da51869401a1f3886ff68695873d1b3be28a07

    SHA256

    146fce7a4787715cdc159956a055f5aeb166d60a5a4bf6d987088f0c283752e5

    SHA512

    f3bb8c96b756fd8b146a4b7075e269692cbb6716c613a1435ae1518e6de7fc121144707da0c784a303e45bedffaad11babd5a3d7aaa063f7ea77b21a7e782b0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f0c4e56119f36f8881cc10e6781f1a56

    SHA1

    0c694a2592e40c624c15345f43eedd876d94da84

    SHA256

    617bd1fd42791c236b5ea41299e96750854ff479bf0ba6d8660c1ce80032f50f

    SHA512

    22a09b9420a16705371e96a80e6c6c2145d9c31cc8c36a740f30dbbe719cab432048a74524768fbc34e2d12976bf8cd1bffec83583dad97fa3380e0baed290ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fb93daa37a24f1434dd3d7ba5f2e0367

    SHA1

    180d4f094b240b055c8f7c1ba8919432df7740ee

    SHA256

    0c2c62f550634d9cd9996fe5653830c169323b4f6ae53a4da0d413fcac1ea40c

    SHA512

    3b0efe303a96278afad11232169ee581f846b1cc6bde4705a8b870b06911779eb610d9d41acfdf131e0afd6401b22548a556bc0dcadf7304376f6ecfc3985ea2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0ed3bcb5a0d6c05153ec02faf44a4e30

    SHA1

    bfbc3ae1fbd78c7eb9174a736fab5c0a5640f3e2

    SHA256

    bdb3fd2fedd50c79c8374cc74a550c9145b3d5de6412f838d9c2b56c4d3155dd

    SHA512

    120cabf95ee668cd88129c38dbf0fe123e80eb5c5367e19a83c94b5c4c6fe4b8dd9d99d0797cd8c7cd7609c40f91d78f76c364c247f1c15a0b235fd9086ccf1e

  • C:\Users\Admin\AppData\Local\Temp\Cab60B9.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6177.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b