Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 20:19

General

  • Target

    images/seccode/background/index.htm

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\images\seccode\background\index.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2304 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2720

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    247bac1c1825d80300cb3398feba9461

    SHA1

    07abe921a1defa203f7251c61f82751db0f0f4c9

    SHA256

    285c29ae2c766170f16c661ef45de5fc3787d3fb8392b5c5589c17176a4054e2

    SHA512

    2625380d4137229a2272d1f1312a002d59b66d9c447e808f7d4c4a348d3d24771db6a2ece1c48bca4c878b155e2f0a4c8a6e202da72abe6541a4259656f51ff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ec2ac2b460698d1e01131c9f30a3484e

    SHA1

    9bc8047177fddca38e01d4025261f6a380fdf599

    SHA256

    ea7a5f2c5254cae7d79989637a30045c41559e27c80e8c6c5767fe614050584f

    SHA512

    1f977ca6850b90e73ab5bc20899f7638e4dd0de96887f65e6521a1d49722627db59b133181139b6d851750e03cf4a60104c37e8427fc73736598c8cda88567aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    550a363c75a8a67a80e5f6112e3946d0

    SHA1

    bf5e3114bf01dd4b934b69420afd6590cf1483b1

    SHA256

    25dcce9635c56e28acabde4e7724e939d827645dac5ca83c33b87263416cb610

    SHA512

    84399fc927e35dd0a667232e8fa91f5adbbf50c258bc36a93d57bd2fc6dd855806c844443d4f2b8cf9c7f801fa590349b2d2deef5df5a97e0dd2bc1f3cafdf5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ab7938cfea9599590b00df95b7ced2b9

    SHA1

    eeb6784d3ea5460627d6018fcedcc526bd1153e8

    SHA256

    b9c12d1180ba0f9687603d47c49ab19a3e88e077bd8b3b29c09e283228d7bc77

    SHA512

    71ecac8feb3e27a72a7968be26df4ea5c16f2d19591b9b512b403b58cb7f49e0971addd09d1d8fb5941e0d7e2067b0a3b04e74458044cdb57c520cfb9946afb8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ff3b99109748d63389c5299ceb922ca6

    SHA1

    b7098fe396e2ed978bdee73c85d6510100ee061b

    SHA256

    b859c04c098a59f3738953a059d5c53c0e9f245914781620b66f595caaed388f

    SHA512

    adbff915421217f7b8e00b53985e850a60df29ae682892968874c0f232c19fa7989f304d7e0511b80cc73851e6c8916255754ffa1ff9340a1a8d8c7b3f0ff3fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2961d3dad8353bd0088b6a1d46cbb032

    SHA1

    c4cf56cce1c7866930b4b19630f18fccc7f96f2f

    SHA256

    45ace70dc0bee821c087e30f7bc2717e9ebb0e466b81a2245d6ee86e99eb5b8f

    SHA512

    896694dbb0d6969fb1b1c788681d921ad4a0ec3bc71dd754aec8bb9971b5b2af345cd81148b7a22266b3e70910e0a22e2bf39e80d41c4214f92f32356da5524b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    64846afd8c4370ab20b33a7c7e60bce3

    SHA1

    b90efa7e56848f2e50f811ee9d8aa79a295f0833

    SHA256

    44c10f35c25d57a945bbe037a0da78a3cde957514b2e9709716e6a324c32e595

    SHA512

    91e8ead735710bde599bf320e6bc8d00980fc2343d3f81f33e44347d2008d7407f31d0a498dee3bf43a374e7d15607d71ec9d1e12c576f59c6fe9f5c591827b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    36dbe191d9476e2db352acf115352e4b

    SHA1

    49e0ae145f80578232ca8d14e9de0e0cec229d59

    SHA256

    cd83a11d54481e384ac9008bef4d0eb37d84cbc65a49837188a9b99f7677bf73

    SHA512

    2508988010f4daff7fd83c04cd0ba3e68c607eb84ba1c580289fe9228015fd61e4d035fc6f3988abd5691436e3acbdb3631ccd3fe186997f1ab4c66732e421c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    474e47a303fcc1906f4ace052e48b1ef

    SHA1

    99ce38b494e81745b51cc0b806ca05d63672651c

    SHA256

    32e0387c1f2a4dcf45d19de6ff0a86dc6757ed866436f4420aee9b5aea7b6da6

    SHA512

    fdd20b9693eebbd23e940c7bd0391932d17f1a1039aa96d1b2b1c07370ee2f23549a4724734a42640b18dabe4e04e76a95023c3b4009be5634c73f1081a5935f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    78dfbb124a97be8ec42b100be77f8d1c

    SHA1

    bf4acacbceddeb584fc67d4a527b69f5a74d79de

    SHA256

    0727a05a3e821b0054f5bea408dfca21c6a1b61aeb70746d96dc30955ce42460

    SHA512

    db3e33fd819ab6a846acc48ea55ea656961dfc068e7309b926171b11395e55cc32710f310579ed3bccfdef6ad847bc22bf347d0b7da65cc7afb6e01a090fa16f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b4e7bda092b716d2271c48bb7d3905a1

    SHA1

    85eca983b42d56145b0b9963552fac65f3f0f5fd

    SHA256

    9576435e417884b921d98575677117eacd87c4878cf920a0c52113f736a5a903

    SHA512

    fc03092a61be3bbc81e298633ac8618368663e83adf9baadc70c5ac907ac52d53826bb32829b4f826d92c068cd53fb650feddead9d44be0ae30b23c870e9369e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9582497aee07412109d015b39e947589

    SHA1

    a29dde58659896e5922c83fc4e5b4de569a4716c

    SHA256

    4fc99f4b1736723d8f88e9f22a89bc1c58bcb250205b472a8eb1aa305b95ce30

    SHA512

    dbc573d0a6dbe05f131b950be704bae9181a07d230b4bfd2706bcd1edba04efc2a9081750bb60f2bb6d106593d16e9829321d48b0de05c00e8d1ee8987f78827

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f512b639e477b3bf058231c003c626c6

    SHA1

    9011c1ac893ffa8da5eb048837147f38664e0cf8

    SHA256

    ad8f946f2ef9a40e84f084dea362e703044c90025e99cb583af8028df8dee7e8

    SHA512

    5cd07f209a68c8d66676b553cbc3c088ce5ebc8abdf73871e4e071fae5b451cf84c05b1a1b018ac28b68b9f54524dddc5a25d7e99c095216ef1a1dce3a50505b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0fb2a54315908e339c482262b86973bb

    SHA1

    cea1518afca79dd934f5b3087b69e6fc17c7731e

    SHA256

    6e57ef21996f07de6ecfd8665b3ef02dc67910584c2350935a19b019319d582b

    SHA512

    1b859c691c54823dc61069ac6d066fba8dc0f6ed19b994bc7e97ad4b915bf20b7ec9fa8bda80485ae9e8c5068f09e3ed772064e9df319c29787c6db5d9841318

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5b46c4559b19cb9acf094c7cd41d737d

    SHA1

    4a123ce6d59e940b6267f974748d1bffe35c996b

    SHA256

    687976acd4c0515cfbe88789b9731bb34b4c9b4284a881685d743a04d94572b5

    SHA512

    d0e47a05ea03931af2ecc3ec04aa407eee5942ea54669dbc08d270584cfadd0039e5a00583af9c2190f7c4e00b67f09327450a47a3c5e83f52809ecdc887aa28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cb36c86ed509fea1c2291798c8d9568f

    SHA1

    ba2e12e25d8294cf16ab4fddbe3cbd2efae40e53

    SHA256

    723fcd3d864767ae491827b56631f6370ac9f52cbcf3972d42e3a9aacce6f0af

    SHA512

    5b3cd394b8205f7508adac90854aba72507ccc0c6b33aaf99e483048a28527ec3badd99d5e3bd6a9c7aa0576a7a79c1c2a9a7916c2d2484c99f15e82c28d2221

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    218bbaa5e3fcb897b0475d2afabef1d6

    SHA1

    4a88edb2d9776b2d6f1bbfaa1a1717526771dc69

    SHA256

    ec610a0d046eb45485364ea4270269df414260808cd113c18e7068f74934cac1

    SHA512

    c59a43bdefcb3f06fe1d34971a344413752ba3be1981be66021bcfaf25dee69cdb4aa496927c4b90d90d1fa3f8b839069dd0848b3eaa950ce1fc42b29fea83d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2a375d46bdc1c8e9eb151536ce67077c

    SHA1

    421c4cc79d0355b36f9c61647bc19641dff0d049

    SHA256

    220e348c2f4f6f9eee554a7f93ae7a3b1f6dea8afb514a93f8d6fd249ba1d7e4

    SHA512

    f4019ca479f2d5f19ecf97d0d3e12e70a9952f242b65490169dc6d5566545e1ebea0a14fe94fc6bff3d27180ba93e408252c81cecb2851dc7a8014d3a1410f3a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3612d67ea5f0289483051899d14c0f0d

    SHA1

    ce87fdc078c39ca615959cd41257e3aec1cb2d00

    SHA256

    a5ac9790caffee2bdeed3c395002e31ac2bc5d5d6ed0cc424fde601f81a54581

    SHA512

    512b7df502a0a194bff55b2e08c00048b0f50d49fdbae0c9baa73706deb32629f9679bf0754b5255cc53b4a9bc437cc633d2c4f48f0b8c2f249c0da65bf30214

  • C:\Users\Admin\AppData\Local\Temp\CabFF1A.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFFE8.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b