Analysis

  • max time kernel
    117s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 20:19

General

  • Target

    images/fonts/en/index.htm

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\images\fonts\en\index.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2292
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2292 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3060

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7ea0df49b1e0bb2eaf6620d045acf6da

    SHA1

    93b68e7ad6e29611edefbf4505d1c42441e3eefe

    SHA256

    e09b46c08c397b7f042b6a5a2b900405eaf3466091636a91945b17eb1bdecfe8

    SHA512

    d314dcf452c767f080ef4297f3346f22afdb362b2243fa19f6eaa001664fb537d8ea0e10266afb7c82b1fdaa1fe737f42c7818dab09586ed0b4e4d6f7fff68a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    148e6c614f0b35a15f7393d70584eeae

    SHA1

    28593660c97e8691559a805f8354a73205363106

    SHA256

    47a365289411a6d00928e39ec68ae20efbdd46dac4b246f1d8893f8eed9760fd

    SHA512

    f500ceebadcc307b4b9247cd8707d07adad95f42501f14db3ab1814a614d1cc9f9ecdf0134db28c22cb1e91b3eba89baecfbe03205411ffab38e9d7f18c97e11

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6dcb4ed0a2d7a82f76cef91ef0054b8a

    SHA1

    a8cdca894c30b07ce81fa2a12c064b6e7619ce3a

    SHA256

    0c002918824e156d331d1f13dbd213a9d4b596455401a519fb8ed514088f527e

    SHA512

    aa60c8dbd2a7b90370042dd3dc42b479302ee4706d90c08132c392cede6d088c961b3c9773385a2fb8877f71741226ff48b4c9709517c8f62d3f2a065cf4c48a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8c2a9109771c3bc186ce289c320f083a

    SHA1

    ce2c8ddeca1ae9d1f70c4a350f3d6a394fbf2524

    SHA256

    03ab919c93298a8a44f152f715c2d2e45481568142a9cca30ed7c29b0c2e6205

    SHA512

    99b8925ea2af61fe66ad0a4907431d32dc6430997dd972eaba0fd4e83d1f04351265443b2c00e04ff04894a7f82f13a0dc18c5436ef5c86d0ece559154c281de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c52d239eb8fdea6b0745edd1ad4174fe

    SHA1

    655db7a153358cf2e59a979d7dfa75a724e2b786

    SHA256

    15583a6068c7fbef1ae9895a8a2d0ed735a655026f0160bcb35478a6d24b2685

    SHA512

    3687ef37c7abf5faf385f9d622544b825c8c8b9589662b015310706c64f7639738d4983ec29b3b3bdba562e820a1e8783aac228ee7b1d149477001850dde62f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f81e51c6b0039b3df5dcf356ea1423cc

    SHA1

    db15022d07428dbdf016a04e3a73c8bf0a5850c8

    SHA256

    ae618641dd6f5c9512fceaab5f01e08a50fb06cbfb505b095fe2a511788f93dd

    SHA512

    fd53fbaee5b5b6c229b9f7d18a86ad899a4b81812e9313ed2ceeb2590c736a09717ee208e9b8578234b8f019fd8d67878add07d4ddd3af2ef1f795941002d8d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    03ee42ee5244072b0d6803055a0f3f5a

    SHA1

    35613eb9b1c4072b361e953d6322eb5e8f47b7c5

    SHA256

    1e6dc17826269c025f5db3f045fcc35621689d7a2ac22a806b13a3a2220b4f6a

    SHA512

    e02e8768bed9291bf1f326b10bab342e10e6f1ec1965cb9da0066750b846c9e72841f4c495e8f8fee3deea872b7ce6b76750868f855e2732459c9528e7ed90fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    10441a99436df6e5cf6f769bb39385c2

    SHA1

    44334dd0ec95700196be7278b341cadb41d99891

    SHA256

    65bc48905ccec7ac38a1d2f2c98f3f5aa5c9ff83bd3f20780e82f305832a4bef

    SHA512

    00c8a8bf3323f6f63887d0ac51c84525cd7596bef8f871c3efc3daab15199e716e7e1b58476781a9133163e7bf86d7804e226d4922be1aa67e133c6177980923

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0118920f23dea13a9860dc08a8dcc86c

    SHA1

    1f3c94343ec89e6a16e63de87fe363f56d07b3e6

    SHA256

    e42a022ae1064f6fb45c82fcc27d34feef3da09a949068586dd600b54cf84c43

    SHA512

    733dfe1cbc749fae541578dca9fb968506a02ae9d716bf69164825a8159bcb2d486f54b0b19858cf7c9761a7fef8ad682ab6b8aef0135b99da1e03b08cd50306

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    46d23f47d78751b2c0d235b65f1e64d6

    SHA1

    70ce0ef3e0d521b06735d8d4ab0c72cec29c3ac7

    SHA256

    035034dad3efb542466fa801c8625fd58490463b3840700237edd64816507e3f

    SHA512

    0c1c3f5b85f377e0524a9dee8c3eab6424648886b6294b5277220c29f2b8398bbd2c7a12cb84008c00dde36845cccef2d964b766842bef5bb6299b750545554e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    20480ee12624a752ae8e0d8b806cad96

    SHA1

    3bc533741bbee32cbfb596cfae1707596ea75847

    SHA256

    44e10838fca15fc3cf8cbc359017e239da0b7d75b4a54feb51a93e210b95fe10

    SHA512

    3cf95255ac960a8ecf6c2cce724420cd9ad4283f562a8c353be20e541db93518bb6ec968d614c12c01cf5162ce6b60fb5674d65552760725eb0b7e398bb88067

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1a20253041387d798b45bf9bc93331fe

    SHA1

    c8ccfcfd6d330106e3fc1df052477746625afa7d

    SHA256

    c3387d1a70124c6cf450a7cb83a8c72e766248d7124d1b498bec79316ae37509

    SHA512

    fca44aad4db2547a0522ba6c43dd08cbdad4f770dcff058f2344819254bb7fc53aca150db18bee0dc3cbeb6284b9c4008de8ab152dc5b0c8acb1099d3ec7b978

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c9be0565ddc449fffe163ec3192a64c4

    SHA1

    0347e733f970d865667250905dfa18ba77292d09

    SHA256

    b551f785326bd4836d228c68545159b9ecc8b9b6ac1b815256928e73a456dae7

    SHA512

    3eaba51caa4c4cb9b48701f546003400e2b70844a3e2222351515327f6184de04bdf36330ca74568b2765dfd3f01c1ef14fb85c505638884edcd96e6d80b7a7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e949c43ce100470159da37a3458f9035

    SHA1

    c96ece341475ee22bae2bbfc1c6f344f8a67ccb2

    SHA256

    9d4c4ce502ae424fcb731865017ef3b985645683d577133603f0a2cc330967e4

    SHA512

    b0f683beb563f2ca893d1454f61416a9098ca3fb224de9440110a2083f7e459d2fabaaa312e3f3319718a13bc2bb107a9dbd9aaddf14b19c5af8b9209c967a96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a77fb60f50c804d2e58361c9846a8c31

    SHA1

    4482073c0d3a75e14534976000f55bab9c0242c3

    SHA256

    c51cad36b101b15a05f20fa9c5ee033897c37b8a746329d5547343aaa51a602a

    SHA512

    8a2cca446e1037ac8a8d31e554e835ecd56962babb744fe7907c651cd0ba16f129be20fa837cf7dfe91c6e4c1ad7d9a8eaa8074bd5459c5df3622337e6c8a7ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    94048b6a3926ac0bec96e2037d149004

    SHA1

    213a515bb66495bf4047e7e0186b64552e9e4ad1

    SHA256

    5a6c23965ef1e0958abf07d8117bb5f8762f4ebdaa88d36ef11d27d13cacd30a

    SHA512

    1f46c0abb1821a09f7b96f24f21497ea482549b19aaa55c9948c80dc78f20af00cb146533197987f25ce76cf4814d3a93148b606bb18f39e61bc59f7fc07fd7b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    042a8f8efadcb9918da3efb56d7e9938

    SHA1

    f7b4f89932f217000df314e34ba39efca4d23e98

    SHA256

    e3627c68159a79cb68a0b6e71c66b5081518b6473af7dbed636cc7b15b7e6834

    SHA512

    872bdaf6071f467763f3f8d88742cfbd5629d05222556f02f1a5cedea06d2a78c8da30754c9bddb8e436d2d8b7aeca28c8690b08bb93cf0768b48cbac327ece6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8c9953c2e1a81ef306ee039bb262865d

    SHA1

    442aeeeec38bacffc702119814f01b1cdb5e8ed5

    SHA256

    ff514061f71e685409a736d5bc868268741c5f6f1a8153f389e87daac45778ba

    SHA512

    961b408217e5b4779fb23be01f4af20538938137f295fccf27ff4bbc638f0cfd821cf92edc843f47507d432f6eb7707fed8ce8faee20cc043078bae20b1d0296

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4c41617251d41b97abfe98d9285d4d69

    SHA1

    2b6a250f8e224a651706c2129a16655370c2219c

    SHA256

    1aa99e3dbe908579e5088c732644fb6990a720cc2932e52633d3c3d2daf0682d

    SHA512

    0da79fc06d583d6d2ddd934dafef3324d49e77e123474b2f8748f9682e2188c46031c0909a6858e26aa2fb397e6bf04e3f2afefcc6bbd32e672a72cbee7e139b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f72112213e47ed6a638ae0565d7e7c88

    SHA1

    3febf556490404a83b94a7c1735ea8bb99a80746

    SHA256

    e172d84fdf5cfefc82dae6ff7a85071a2ba2e7eed393c812a7e4b01ac97889e6

    SHA512

    d6ffcebbe6c1ca9dcdf0622b882b4764d562a46d902d6279c8bf6df16a5f0adb00c35c23ccaa784b3af820f6d7c321aefc0babb7b1d63df5650f748801a05446

  • C:\Users\Admin\AppData\Local\Temp\Cab29C2.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2A61.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b