Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 20:19

General

  • Target

    images/fonts/ch/index.htm

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\images\fonts\ch\index.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1944
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1944 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:976

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5b8073423c826924a117919ff130c7c5

    SHA1

    2fa45b08e21edd4cd3f1945344386449c17f8173

    SHA256

    38bcccf0a6f731845330537fe5ebdbab310de0276f34917fb70245342757c2b1

    SHA512

    009b0485301b1378530f822407f87cf1ad9dc60e21e33e6d4c893139b552bd119dc2a746e886997bd8c0d6b15d4410e254d394954c1311ce7111a798f1e9f6a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    52c66cd10d8979b349ca88b58e30a05b

    SHA1

    873412f6725ff9310576db7827235cc51a9a13e5

    SHA256

    3aa49a160349f30e34f0f3c5749debb3ebc47c08020c313e22372777aefbf506

    SHA512

    658d90fe2c4d9a53b8ec59439e848de261d44b1bdfe0734ea96b062957a353cdf117f7723eedeb016f61e0d6ce830aa6bab0603706da3f9d89fd91569c08ea42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    84b394af1d0d3ac6212e788003a4155d

    SHA1

    76ea5a798f54953e736d11c002dd7e71ff19732e

    SHA256

    b535c985e0d13ae5c2d0e52ca6ca6534085372f48a4531cd98455cafecedaf78

    SHA512

    e1c5650d7062705de4b7cc2460c20585431b17669d1818fa2d8ed0936f22ad1d500738086a631b5cba18ddd6d2651bca1be503d40339fca21617acb00722296a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3e15ce36f16c4160a2e90aa9275b593c

    SHA1

    d84e1aa7e373ac9fd0643427860864221d132ccc

    SHA256

    8bf5de8f8bb038f3a141ed0d0e5172f11925468cc8f3df1f643ccfd97acef964

    SHA512

    7ae81a64dc49cb5401bbd9816190c619591b9c1b0a9676bf00dc895b0b34f38cda95bad715cd613cfecdba15857b13393c906214c5cf036eb93df96022ee4006

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3f482b81f8ec6188fabe7a5ac833b888

    SHA1

    e71cf126f990a14e0880b21ef24e56f18624992b

    SHA256

    1741dc244a4f86314c067150d3e8ff9e612f41176bc5ae14755a08be65f2a5c4

    SHA512

    910177706eab21c304d25c14e60f4c794d94e64ce9513161caa58e5064f785ec4965157c4921c2f5896ddad9c0b4d672d95121217f5738cb5875273924cab9c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b3b78fd8791992f7c81cd9caf737bfab

    SHA1

    d28ce6470cc2a539ef3cefebbdebd9ae4e4825bb

    SHA256

    9f0a2bc5aaa0054014855ac6f3b885cd37a330d0529cc39a5bdcbbbfc972b351

    SHA512

    6150a7bac96a3eb8c06fbc28d6db831e0f0e17b8ac631ab48f1f0c47f0753fd2b0dddff624038e0f11bf4ca818f527e128c3cee6105ce042c84bfd3a1c9919fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e8c914b03a72ab44f33375ee7c014c2b

    SHA1

    cf106e2d813236987d488de92736e8ad2a373475

    SHA256

    d4019a1573d60dbf5346545099dc7853974a32f21bc52959a8d48f65ebbd3218

    SHA512

    9a56939f819a8d3e1dae149389e7bb4fc48a4b0e9a3eb39b2a08eac28aff9b8f05402dab7d4657eb5fbf47c78c1040361785ae1a0143e06abbe3d4fb3258febe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    516b8dbfbb524ac037ee488ae0c6481d

    SHA1

    d92b4b61ac4a42c64a078e16363804408f3b61be

    SHA256

    53328409a6fb9f38089f70e559dcb3c9ac0657a11b430153b249b017ac527078

    SHA512

    0ff799607943d2e739afb34d10548201a21a824b8620d6323734a8fe9f23822d4550985420a9844366932eba8c28401a218cef87f665564d6d773da070113c4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4edf10a17e63ea069ed92c9e70e27d40

    SHA1

    cb6a89ce5f4ae7f53f18f637967508028132a1d2

    SHA256

    ca542eb4929842ea9b8150f52e026a39de33a6c240a59314e8d1d0f1034027dd

    SHA512

    d30abfbbea66352b9995e2da1b624046095b349246973b118a9f1b904925318db7649dc28c085cccf7d5bdafdca4d380c545ea6566f7463acc095e2cf44b78d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    698bafd1e7f670f6d0904e00c3b4ea12

    SHA1

    3bc0011aeab8fb5e8f0a8a2a4f11a988a1041015

    SHA256

    e618086c14b88304715b8e6015bcecea406561a9d48f31141071f96b779b713d

    SHA512

    dab4c51b61251006673224119df88b7c5f9ed3b3915f2963f14a35a7500383a9dc2880a459d2649adfdce5fea42ead24d88851d01f27914f93f97d9d565b1a03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f3d047742ee6a46ef2e3cd9a231c87ed

    SHA1

    d952e3a60935933ca96a834d9609324cf6eeae66

    SHA256

    384c67d31b90a72a744833b38106832c2be2cd6653968c750ac0deb9bb6bd176

    SHA512

    2934e85b1134c6f89229fe783c31e0337d70f4d8490a99691ea9c1eccb3137d961ea1560e09015d4d1a4f41164e9f43a10a91399789a3f7a5301faff79550616

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5fc2c7c5ad266c2d2c41cadddf872063

    SHA1

    1cc4d42a07586558e02c22de44259af25d05c01d

    SHA256

    fbd417e398da4c4ef62593c9e73e85ddbfacb3de3da4b9fec7e7df8704df7bc6

    SHA512

    2fa7e926c66818d79e478efee8864bf040ec853a469d9cbe55bbec602a6a2359070ae02c5b6ac0497ab7c6326966490a9a0ce79ef70db8e672cbf9b3284860af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7e7e411d45c9b59db3b824c782de9fa6

    SHA1

    52ad44231a5bc533b7450e6d72b652374b2095e1

    SHA256

    a245f11ce06dde6e23f81a2c6f01a1d9b486d4919f01793c22cf86ca3f974c01

    SHA512

    69f46e27f1a48047e0e61372eff746035dc8b347a176b215e7c133f7612a82fd4b9c0aa1c4ee17801db7a83aafa46c1b3c875458617c5d45e95e4a8e09f4d427

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    087e291fa45fa078621d11c03558520e

    SHA1

    7b384a18be8e5625f9032cb20892078c8144908a

    SHA256

    2afa67e4deb4d72ec25b60c681e5df8de7ebf98631069fb07d9e0a146e35d1b3

    SHA512

    b4873a267ebb9882880ad692ac8fb0e81004f44237128f0212ba96958fe3ff9aa609af8cb92f0aacf21c85d7f2b0e5b2b2b8a1f6de917a0303e254ee1f94e952

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bb0c0f5ae129b334d8e97ac552817b4a

    SHA1

    b56c3735aa2fc3da46509202149a48158cb0716f

    SHA256

    5f60d07fe1351825c4ed134198df6611c87748ddf7798950916b7b266b3eeee7

    SHA512

    8ada5a735d5e3e0e77013159aca2ec6fdda3da305dc832a483088b6860e9916f605095b63acdc1ea6666902dda5a1b52b927b5a2f7137e42f429ddfe650bfba9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4cd1cacf9373173c69fd95a38ac467c3

    SHA1

    19051068a507fe6908595172ce89afda36ff34b9

    SHA256

    6eef799332725e362abd8da02c36e17cd7fadc504fa60ff9e209f4c4f24657cb

    SHA512

    eb383759ca7f24a5cfaa41f292b7a11b7cc32676da7a8533cbfcb1a6835ebd87d7c3f574986b1e1e6382209b077adbb3c7f61dda0326bd62cf8bc5928886b962

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    22b44b07eb9a634fec1f61cb38d82cf2

    SHA1

    6526c82f5a2b7ec3f4bb19ecca0c9753bc713a2b

    SHA256

    5878044bca818b262555b700acab5174bd01c3c68cfa5878e954d5a83b269e8b

    SHA512

    c6f6dbfd6727a42e1d77acc314b8dada8fadeddd176ab5bf730cc0e0676c06a53e26f9f0ba4989ec7d8587fa146b034367d274b6a60d2cbf8f91accfb43e9ada

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4e75a7f0a380aec7c9d0bf7c3f4dcc66

    SHA1

    f1274d9d304d6b0e348b5d28a1f6501c8d09c794

    SHA256

    c56cd96133cf87740dd4974c933031eaf60399a36a12be84982a07ed50111b17

    SHA512

    a7f46691dc778941d008ab9790d1ecaf977f1cf66e4b7d88e5b9c0620f2bf9c3791190ce5c71f611a53ffdf5454328f4519741df488904f783f252dc140fe467

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6f6d73a55395f2d92992d279e151af4b

    SHA1

    b50bdd41762cd25304ea9335fa552c1caef495c6

    SHA256

    b500c8c94a3f7a87fa52f08c2a33c11b6d49b43f721d38bfb7fc457aa6ccd2f3

    SHA512

    d40f1fdf2ab263f7d3e124d2aac2983d801c9dc70acf36ea86157c57a35592a6209ddc29e4766f52db0d5cea98fa19fcdb8690f9ec64e34ea6ff87e0cde30a07

  • C:\Users\Admin\AppData\Local\Temp\CabBA5B.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBADD.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b