Analysis

  • max time kernel
    120s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    27-08-2024 19:00

General

  • Target

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864.html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1660
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1660 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2092

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6850d79abcdd509f51af67aeaaf8d90a

    SHA1

    53e67ddc949a1ba91b4001f1f86128ff3f2ffa3d

    SHA256

    fefa6118af8575a54c69d8a7aee328f52d4d1b58564716108303849f529c88fc

    SHA512

    c179581a6371e46c323d45e1120f1af82ff62268bf70b54f614a4e2ce92c8057f70c61e76537b23f84da48881d25f283d3d91488b8bcf347cfa0852c43b3d7b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b405ad4c00773b2a5922ff8cd94d983f

    SHA1

    3f155bcecefe1a545ce8e3fbd9a96f01be6b63d6

    SHA256

    cefe34f8a036f56925a359d826b3957693f4dfc016a89423beec2794c42f464a

    SHA512

    6540ace8a3e3fa60bbb819a1df333a018d9df960875a0f4ad455b22636532f378102fb296049533fd508b31295a975a3f27163499792ae6c98d23dab87cde4d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b3a0116bfcb3426395f4f2f25211aaf4

    SHA1

    b0ebf9ed5da710a592dc30b741cd31a2148dff11

    SHA256

    bc9bca702b914d8a47b7cb21e12321499dd52303372a3939011666e3b37dcea4

    SHA512

    c64294d622157f2dd6eaf5f39706f8c28216a99b7f6ff81de4d2c43feb80d44d5a3d4cdc4b14fc7d5887878fb41db15a8368dde456c098b74464e283ce56c9b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    60f19656b5a0b563e17b000b24d06e7c

    SHA1

    35db9f5ce16229d1f750913b9f86581937e7ad2d

    SHA256

    f630b3a9a3702d0e73f965a8b414d738fc29cb38e6665cfb9733867c395479b0

    SHA512

    7c1226b195743ae6e16fde3d1b8495610e6f511ade5211fa7e6c39c9755adaace30aa7f883f5422db357405f66839f269c1b957179d0ca79eb47829c40bf9bfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2655e39c0bff67eb5117b5aeded4eaad

    SHA1

    f0a6719817ca99fecdd031330db008c05aaf7405

    SHA256

    8b04a03872b6b0724245eede0cd6e5828909a1925638d23e42f1b22145052492

    SHA512

    5ef2eeb5dcb00ab917d63029e1eab7197045f3ce77517e78fe65d6a2351e8718f2ca5ef70b7dce1aaf174bc129e05dfadd61d7fa86bc813425700b9ff92bc6a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7319af8b4b17436ec187b7ef5274bb59

    SHA1

    109d016016fdeedd5c288c10d969eeeedf4dbfeb

    SHA256

    8bcfaef69c928a5b79544a384a1c86b8f4dc389282e88f6a2b5d2c700cf54273

    SHA512

    706371128391fc01d961b07aad4284bdcf9eafebefd7f33d389cbb89ab0d2be429e967ad2a0abcc0a1f5ae3df1384506517d7f00d844a5bac8c8be3e6e830382

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fd9eff9077c8c1de66867c17630ccbbb

    SHA1

    31d71416bb5dcdcc0669f0b31837736015fff076

    SHA256

    fed0bdd8ae160165ad866040721a9f7ca42c13ba3d6b0410cd9b6fbf49a56835

    SHA512

    2258f5e26bc261538542ede6d6780da553358dc2cc9148d71f85e37c88e3fb42ec90b09b4c3416e1de4777ab5fcfe63fcfb59c062b3b1654a3bad9d10ab1ecd3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cc8c93d4ed0d589e5c23ca78710a6a7b

    SHA1

    e46aa9657e3553c063f403af2ba94f3b4fae8910

    SHA256

    033a428d0f678a8968197e2272d7443687fee254d2c2821740fc3764e471c2d9

    SHA512

    0dd7bf19d46d816dea766a93b5df112915470f27185dbda0b5f4d075bff5b41b9b902ebf537ee8ddbf0876354a85be9bfac5ab5a1aecb87321af1c2066473453

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ce6a28ffedfe84d7673903af7b50a3a0

    SHA1

    2c748cf0fdba7cc0ec83a45fee70b582bb673d33

    SHA256

    98619331bfea38cd48f354a3e2f54203b6df327c12c985811428d70aa4721196

    SHA512

    fc1ed43b06727b4bca4aeafd548a35d882867006ca68342ada6a9eccd1b3b677c0d450aeadb6e332cca7f10c80717b811c9d3bc0661fa92464bca53a55c44517

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a74b891087b3d3812108404d3aeabce4

    SHA1

    2fd570bbeac2071fff8a6313314771f9a0df6e62

    SHA256

    5c608457ddb0ca650b156170901927b411463cc1771a309c0b4ca992277c9511

    SHA512

    f7f1a3bf6ec0b197a471ff2f2a5e8fa05840ce29eac97874a29d38fbbba2fa9a7d7ef8d8222cc06ca425a53c5575d52c303d10ffeebcad86839502f7e2ae1034

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7ab3438a050dd861121c309066b5e5a8

    SHA1

    b07a7a62622626255089a150eecefce7d0b7c3d4

    SHA256

    7daf05f518422449326ee040c2ea4fb0f3e343cf5dfc3b17e35a45c8db371e4e

    SHA512

    60f3d0a76783bf404aa9580b9c5dbd98277228ad6264acf47eea0b015a1f775f06fa9c0ae0a281940d8743eb0ea9a130b6fd046d153232ed81cb4ffb8e526d96

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d089bf6ff2cdb59f7a5619fc6aad2c1f

    SHA1

    3f84ba7fdd361c40a94e532dbc72191438a648e4

    SHA256

    64d33959aa1a670bd9949951494e62d9294fa27977c7ef93ce89c3a8ff333d31

    SHA512

    0dcf80c7544acb8e6613d1bf16c77b24cc8756b90fe1ec537ecf422135a423dab6a977bf3eba0030c40f49ec8dc489cd9440733cb470cb118a8b56287c53d654

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    75611ca57e8d5b617baee4ddf08a58c9

    SHA1

    f4a7380c7b381eaa322389f1aa0bb1e1cb465f82

    SHA256

    d5b1b47d78827c1e768d21b2898d4368c9f4c92bb6f26b39b1291e6bfebdf12c

    SHA512

    6a14cf4a1c15df97c8188c9e39e329569648676e38c1a9809c7d41e81047e87b9b8c0d8ef918e019ff1b59357ddb2268285b30b96d8a98bc81b338cca00e2f8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b6c5fd09028ed07ff391185bed3d79be

    SHA1

    f462265c384f25fa15198955b12817f8b9ab870b

    SHA256

    ee8993d972b5c8f84b7c871d64ce737dc44352472cf2fc74f81d145412308130

    SHA512

    62cec54271331124cbce05db914eda8b883a7d1480d2c6f93f0b87f9df3977ef138d275dc9b41e9e2625bde9a8bc3a745ebd00aab46ee3a8d48b3e1005866027

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cb7ae173da3464c2dad9d7d05e09693e

    SHA1

    125ae7788892ae941593fc842cd481fc749928a5

    SHA256

    3bc99f7e03c2138b5345870f29bc02031a607eec245b5984171770066e4414df

    SHA512

    dfb00976fafa7e79324e826ce19a97f46c8cacde36b551d29748e51724d16b6483f75518dc18f2035573417a857b927d06ea101a4f21aee53076300007b54a06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    447d007750f0c1d583c833e39537ea07

    SHA1

    127b73a13a194910a072429d164589107965cf0d

    SHA256

    0535c38461110513ae3bf8c492f82c83b8ddfb426fb4b951de31f28c00490146

    SHA512

    6e1a2a2e05631c7686cc5597025d0622b3336c6207a42896fda77bfc5458bb90a145826e178dd798bc5d6d978649337e9435a075e177a3119a178dedb75193ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    278a85a93ab4a31d40aff0f38cc989e4

    SHA1

    49501eb08555e1d677eb11f31b056e2d1bc8cce1

    SHA256

    ebbb1a36facde21f9c1345093c8129c5f14476d4fecca855dec4b753623f6bdd

    SHA512

    7bbaeddad67f8bdb2953485d90524a135c7769e9cfbc7ae6f0262f8a55e6cbfe4415e5117be3e81f9dd71b6ec56a76514e4d6f7b78b88836d3ac7e15758deade

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9e38a302c1718a92ca4d564a0fd5af78

    SHA1

    72f8803d1ec17c70e65c53dd8899f8fcd76c59be

    SHA256

    573dd69ef942b8a364f1643897f2f2d455aab86cac97b3a53c0f51b6baff8f33

    SHA512

    d1b2ed2cf83796f560b07d0c450cf1cbe354ee537483c735858aff22f7b5964fb6ceafe34c0784ad7b968f8b1b657c14f3d27f9bc5bbe1e313d3ee0aaa4ac633

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    65a4fc2c5900d046b7277130d07283e5

    SHA1

    77ba1fc241e4a591f3ccda720913063deffab7e7

    SHA256

    0088b584d8fdb35d7df4849d20a75b29b86f7007dc91ffae83bbcf303e32825e

    SHA512

    f19f7df6569555ea3f0541e06188bb7c9fcedb9390d1f3440a5796cd1b2235e78a25cd3e60ca921768354df31903b9980ab4128e3e29bfb5496a9c539d7626b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4fc4037a09c4493f2ac30128c062a2c2

    SHA1

    15b4f329cf61ce087395894b3558fa2451e84082

    SHA256

    5a9fda17104e74f2bb51b5a0d05e4450f0cec21cfad435488d3519fc5ee99ed6

    SHA512

    433e0a77bf8ffb181cdc09e21a59f69957337f8840b3800c12858752c31415d404a288001773c1776f9b24cf6ce6593d4cd3d79cd656c040fcde6cd632753a32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    de5cbea60378b97e6c9118d45539c8a4

    SHA1

    c8a3548df7c2b1227496c21313503f276d9e97db

    SHA256

    cee13031bfd2cb94156200fd320c938bdabe573cc3f54fa3f08b6c6fa5a24be7

    SHA512

    dc7e03a1159d9311061d1df0730c8146154025f29c057a68228b0c3b728a7f41d2cc57c75fa221e373ed4246b60ac363f5bfa3976ca98dbc24e945bd08610380

  • C:\Users\Admin\AppData\Local\Temp\CabDB72.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDC32.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b