Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 20:19

General

  • Target

    images/seccode/index.htm

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\images\seccode\index.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2564 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:340

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    04a92698dbfa0129364c48e5935a29d5

    SHA1

    74b9ae71268787c65769ba47c9c302e29ac1999b

    SHA256

    2f30cfd2891310170a557a4782cab157507510bc41ff1c2fe69443eba9a77097

    SHA512

    68eea41095fcd07220a54e8b5973d7c75afa7c19d1d648ecc2e816d197595717f7590beba2029eea62d8f5cc1c70766d8ba36695ee808d0cce1ff44386a0cc1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    59ab09844a5b52e413b4ac4bcd6394d3

    SHA1

    8d75be1e770fa5027d28755da364532232f38d46

    SHA256

    79a5fa1c9b6dd964d4c692e8a62ea4e1c0f9b2efbb92d91fdae43c95e7d4ed99

    SHA512

    6ad2132b39c7a0732014006c69586dc4c8c3e84b0c5288c84a4c48f079da93a0049eae480eef29ee3fc61c46ed7546d6871b42d828da4b0e94666df44259927d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1aa003befb688a167c03f9400b0e8a82

    SHA1

    97ee2a72f777fdccb04dc6fd12c1c2af9833c432

    SHA256

    8ffc0fb27333bc1801509a6f6dedb7912003be5025fbd3d66904c36c2a7bdc4f

    SHA512

    3639bf6badf3374d8158a9dd4aa415af2c068e477ae25e9613f271ed75e9fc5bac24d9fefb47e7900af6ba46474f32c4f56def63b0c8797d1bda059ee2fc36e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    08628807958cba81ea7c4874da78fe7e

    SHA1

    5b2b919b134573da8810f80bc27010b1d20c4e0f

    SHA256

    89169593a6887b575c42174f6fb1cadda38f46b2d52f4b927b5df32b229f6a0d

    SHA512

    c351cc1c3408f62d6d4d06d78334be97489c9a66eb731b3c557d2c8730a642f37cd105139154461859b4e71412d623347459469821fafb8f3aeb1d67a8437b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5e72deb0c12046cc308bb3e522d8ed33

    SHA1

    53acfa6e32af726ef692e3870fe48cc2d7bc77da

    SHA256

    f390937675728938190fd803ecda5bf74e05c86631f24b00967db6ad2d73f035

    SHA512

    67d414e8f8bf27d25118f2ce049af2d900fbd602ab8a897b601d8bf71d6243dda1bcace6d137bd8f68fd7830198f177b6da885d6b5eadd56a125134874864eb0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f40539451183a0c27d7ad81b60121184

    SHA1

    4540662c3b7d6d59d1ab16ea99ce7f254ed876d4

    SHA256

    26133b79eaa2a5b77c0a4c231ba98a26097642377b01cb1d9f8ab2079ea95896

    SHA512

    f8619c169a9468684516519897f95176b1f17d44e0484103e5456557bd7a6d6d96a249528bdd33b90e6a019bc9bf558307c8de6ac76f79f08248adb67056bcef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e5aeca14b0d572340ad3a88566672d19

    SHA1

    09ec04e64e32e4ba0609f610d51bf4ad32c7758a

    SHA256

    f61ead467c6d556bbc244fe85339338b719ec52e290b1a88a9413c2162cd045f

    SHA512

    3b8d3defcd81f8d1df1e21bf51787cde323d1519a19a95fb20786f694e6170c96b653a896a9a0257dcfd7d389a80b11810dfd19a235f366fed12d336a10ae3fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d82746de8dff3b05b1f95bed1cee116e

    SHA1

    9cfb16347eea2f613eda20f801dbfd3d8cf10546

    SHA256

    80958dd14bf37b641ee0ce4e0a9474572f52adf3dfaf5df49bbfca13e9cc27f3

    SHA512

    1729d39cfa5ace294ee9ba5d68a0b373b0b5f4ebce1c38372e1e8d319f1dd606778d375056b75cd3d4b4e528a6dd3638c37299c40438b0aa52c2687c1c9c0518

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7ea4d80ecb6e3f2ea78329d3573682c2

    SHA1

    8c6525a1d94ff6780dfb2b7bc90545134d30a747

    SHA256

    83810290a94a1c9a8f4b2b63277d843e9f304c2992113392348621efba9cedbe

    SHA512

    c1a282fe4e2a513f5f51583d448b1e2d98b0e66c387a594525ac4f6bbf0a00130e6c5785fdcecaee3241518d6617a808093c13b0f05d1cd982b00c2a82c866a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    343efdd2c5b49d0f3fb84685f1bfec9a

    SHA1

    5cc551364bffb5d325f8e5821eed53dcf2f37af8

    SHA256

    63ad288c57a27903272ddb23b7eb803ad80d101f7e293748f73f98182bce5405

    SHA512

    56f15fe042b2a2d507d393e8d46f5263fde8493611a00174199ee97eab21ded4b4a4c46a759044a62469d3e98075fbddc8061ccc25ef8dd4115ee59c67e49be4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a380dc227b31770057194f3457ea69df

    SHA1

    e6acec8282c85a84f92d78f9be5ae198e5d3aab2

    SHA256

    d8bfd8058c680a055f0953e313463deeff2dcdb77508ad893d7d875debfb17ce

    SHA512

    2096c5ac8b1bb6863a46343d358d0a563d46a1fc680efce258a9bc96e7720f96b7f6b05d2fabec239d934a47b14b7fd3f5dc455eae55f3b0835821a04ecc502e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4d5f406c854bac572be9bc1e97bf946f

    SHA1

    f2eee118a355d2db26c21f3efad87c753cd35b6a

    SHA256

    1c2c61224d406260e3b1e6c29c11905849423f09edc9b12af3c63fe8f2733416

    SHA512

    ef999ace3778975f90a6b80b859ba6e1932b83e2891986374d2cf1f54027ebc8987e1f902d9c655fbb145cb59b3446443cbf0b12c91298654cdf7ea3e0cd5915

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eed3bbe6dc108c73a976f95b2bc95a67

    SHA1

    78cfaebb58c5c103e088c1a68ff788be9f47145e

    SHA256

    766e0abdcce78029604cd39255c78f12ba0089de81a83180becc9876581df305

    SHA512

    2b11cc46bef63db4c2fc91a9854781e24dbf1fe9ace16d968e4e21868a8eedac02283a57b96d9c9dfcc1d3d35fe4870e2504ae09f1b6582f9039dbacc94bddda

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5926e508aaa207524b4f8b0049bb95a4

    SHA1

    25a6ca5fed19c5f336a9c50795f7b75e0e81406b

    SHA256

    423b1aa1b51df02800026875d96d7dc6a13a9745219f6fdb5a1be8ca90798357

    SHA512

    a9fafb0bb3a3cef0d838d47f34eddf6ad6dc6f489da00939980fcc25962a62ee96ff52dc58aae3f490d0e580806c6ecd024077ee4d5e4c7d64275e69be201adf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b470961357e74ac438ffd52fb76b5c92

    SHA1

    6c19cba6284fb845708cc0dddaa686b9b83ce4b5

    SHA256

    7d4f6541f15f13db611be23715f9b18a86f189e2eecd0ad612725135e5ae23a0

    SHA512

    a52884d73e76c6a164adda75121a0f6d71bba51f78deb61bcb7304f50448ebeafced0ad385fd8ee2cf66bf19be1adba7ba23b7839fec09c9eb5122779a15208e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    95e35b4c395024468023b23828f59009

    SHA1

    0ba2b17f59f12dd4c26e49636557f469a15aa8c7

    SHA256

    711116b47ce93fafc5b3fc7aa80a3c9f6843e2cec98eef5cc39644f7471e04fb

    SHA512

    21b0b879eefddf341eed01683293c741c878443e6666a87c8d601cc083296f79338ac82eb2a13361d3168a5e082f1abfe12e246139fe12dd0868c9db7d3b2ad9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    31ee350fdca10a09047bc4c09b105cff

    SHA1

    5591cb722a6b5d65237fd4e92068a90412e44383

    SHA256

    0841c41f99c3a42e22373f63191b5128b45eafd0758ff06e9aaa17a017122944

    SHA512

    881244624631041940a8d71fb2413435a8f9497cb193475fe09758aeab79ba9db4d372746de5f353f02a5361762bd2caa73721403fabcc800a4f6980f4fac89d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6d15a285d79426ecaeee1ea5c21751b0

    SHA1

    4d4f0207a0d9633d163d07a1893d78b87801c09a

    SHA256

    e2285196f48c861fc32f2553a607135859e267854c01a66cff099c96ab1bb3e2

    SHA512

    137a9da66466acb31022830fb852f9876f18eb546a996075741d7a20188d6a96437bc3e2b58156f195a984525f6f1aa2c4dc252fc7f75276d4275acee83eeeed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c30216bfe5c01a97cfb9706bca5b4b5a

    SHA1

    8abd8a9b79bf0dcfa076ce113bc1a1835904f175

    SHA256

    8a4f384f16b6bf785a9ebe432010263b37116ff64bb34e6fc61bc8f78dd56537

    SHA512

    abbba0958226288ae21171a9ddd60c79d9d01243c78fbc55b23f666fe7467fa1ec59ea84123bd3b1624b7d502423b56bb4fd82dd0157d6c355d83d07ef8a8aae

  • C:\Users\Admin\AppData\Local\Temp\CabE563.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE621.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b