Analysis

  • max time kernel
    133s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2024 05:10

General

  • Target

    voz30fVkAsK9b793Bft6TattXg7x6ctY0ovSgfru.html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\voz30fVkAsK9b793Bft6TattXg7x6ctY0ovSgfru.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1724

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c9cd98d927aded5a365afea765f586e5

    SHA1

    f5df9009c9cf6c880751bc033af7f02bebe6e181

    SHA256

    ba7a548d34ffb778a012daa7772a5fb08e74c3ffb694e65fe564c7682980926d

    SHA512

    898df4a20c57509e5df37fa3e207d3cf47e70f6cadd4fb38459ead49646384248b6e599daf74fc31935f3ac5ba07fb7d1044d8170ad2dc6d9598840baee0f59f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    eb823d6d5666d8893960c0bb6e07760c

    SHA1

    3cf35a2d76c303a2085af354e7c0dc0e2b17590a

    SHA256

    82e852745198fbb56ac7b37d18ada6308f3dfc24018819cefcfdf519a999f9e0

    SHA512

    7f3ac444cf1fcd787e0a0653d2b099b96de0c94f3db37a3f918fcc7f4f96bbbf565efddc465da19330d42553b69135bede3e552ddb52cced4615b48a54d1a9c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e7af50dd8046378cfa023d46b8eb6bbe

    SHA1

    f7da537d2a6b1e559eda64203c08ca2bd019dbb8

    SHA256

    17950d017050cefd598bdef63ff24b263abccb4433e7cfedc7779627720603a2

    SHA512

    f173d782baaffd9a7c333e9d505fc7dd259e9d2a865206fb78d43f5ec46e5753922cf3c9056473138a5a0ec3bc1aedce23419dd2ffdbacf9b96269eb28426f4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    88921554c935965b9d6767aa4c0a3447

    SHA1

    af5d6e3baa5d2fadaf48abf114b13ce975f64508

    SHA256

    06f779fe4663856f0786b3c82e0936106c4883511db475800e292444d0e8f0fc

    SHA512

    afe00f53b6cf4f88d0f7cccc01f54c6e9a146de5da7e7bd68c9be10342e92511632e435024d92d9c07b3a753cb03dbb5001b0226daddc015a2d057343adc2d68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    253a2eecec1536578b7967d21156533a

    SHA1

    08bb729d21459406e7edfc422adf3b9bd6084a7c

    SHA256

    92df5beac07558401d5aa97c21176e58ba2dbd5be73dc0fda3eca20797dadf38

    SHA512

    a52369ef8a87b2946ad459241d72a2106cadeb3b2692ac2a732508a693aad117e7d1780a30c9a46de3ce61dd359e0b6c6bcada4e5355c40024bc74504dc97215

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    42aef00ff8fb47fb38f218cefc423cc8

    SHA1

    ba3aa65dc7ba8897de735c40bcbffc9915475f5e

    SHA256

    cc7caf6735fc756285233cb2d086991865d39ab45e80f7b0ea87e0b0cd519cef

    SHA512

    dc2872c17c19e5784c9cdd7d0e7de18658320aa2439bdd90478b4d4844839c88d1371a16c01e7a2b16330e2c68cee4c0ae51d790cea8e8021fb1f2c4168719bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f9863fc34e185ba75141cd5bf27a3574

    SHA1

    57ccd281a97f40412373e6f2a0741d57ef0bfc83

    SHA256

    840c29419c1a7b3d436c6e9f4be8fa2ec3d52a30488262d911e6919fc0fd979a

    SHA512

    d7c6563f05b9c00de5b55a044340531c363f6bdff1a7a93dd66723a3ccce06eaaf1b204de5e2ec5ef5f662032ef6718a60c83e095c687a5522612dd4c2e38f76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    660565dfce7ca7938413231d8d334f9a

    SHA1

    2a4abe8344c250adb4860e1ab24056fee957aa91

    SHA256

    d2b60416735c71f13cdf00d84f58a098c1a8608de01d932cd4210c8715eaf98a

    SHA512

    47201170c5060ff49060d054b7ad1040ff6d0026044c31beb519c9c799ba7ef5be71df0db0d9d0c264169d0c5750fe2a1044af507649930ee217db1f9112528c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d0ef8a41f82f3d741320eb053a55b3b8

    SHA1

    eaefe0514d8d02fca7feb8a075d9f6a62055a1c6

    SHA256

    82fc99309ff9ed4cad280421d1a9ed60791e79359c17b5c5170161226e8518ec

    SHA512

    73221421ffe6cc300a8d28086dae914057fd27a8ffc57cc049d616f58b0fa78759625347607d8a4ec70af22525ef49600c082e7a4a418d18a1f4e0a34aafd85e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    291138d873d64dc66d2c3644bcfbc11b

    SHA1

    e6b485f35dfa86d33ca645acfa2aeb72f3589815

    SHA256

    e932edc7fdf8ff53469b04748f637e5c47c97e2d240eda4efcf30ddcabaccbd6

    SHA512

    f57b709d86d9b2acbf36040194075e0fc212068aed0b53acf32fea9371ca270a424a8864b9f942502e5d261f8c1283918eed49842ba26daa27a2f927179da7f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0a78629a023736484fe222904e2bcf49

    SHA1

    889da6c4e4354d839cda3b340442837616514f4c

    SHA256

    787760ca7d6a1165460fcecdf4cfacf93e8b2ed4925dc54dd04b468c1b5a49b1

    SHA512

    3ecc810eed16310496785b0f77c9bab5293b21b5e77bd07fe75c83a32381e41d12522ea1f805c50835ee995bf2d0a17a5b50dee7ceadb7d8d6761902d9bea454

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    19dbb0a0cd935190ef61a6baf38cea6b

    SHA1

    dbd5087e1e549b17f0ba753155de74df35dff7fa

    SHA256

    d0d19623e21c77db0d21fa0a912043672c6af8b81b711222ac92ac5ab0c7ec31

    SHA512

    63389a6dd1eaa8197c78866b937638a712278cd780be6c49249dfd24b9624c43ddf79bf1fdf3664b103583dc5c79928adaae49b8f7a1086abafc76bc01c208ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    207752467ca2d9aa5a4431f3cb258d2c

    SHA1

    80ec749e290890b4ef2daf57c66ced02ccd08acb

    SHA256

    07e2509d6808e6ad32415ba543133fcb0a3124b14758b4fd34f713d2425a3264

    SHA512

    37a210e87b9dff2b5430c292243fab6c538dc14c3abb85222869980048ce124f39b8591528263f085a973d076ac91a2418a819a55e5a2c24461048d9dc25f71b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bc0572c9ab739652445a63976d81b4ef

    SHA1

    3844fb77134f6752d9c41e140824a8251303d0db

    SHA256

    d812c297d524eafc90d951a75ebf4133e56447b1b13a65bc01a91ad36e438043

    SHA512

    eb0af80c544263286824e27d19cba85694de5e4875ff23f6b8357ac2e0df9a919f3f287b7e07fe64dcbed50ba5d08d9b23ecf112cbfeb530bfb61d252cb80366

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9f52add85bac5fa097a3ad5e3d06840f

    SHA1

    d3c8619cb412b47c889832cde8fa4ab958aad139

    SHA256

    e3c65b5647faa7fa32ff643cb4c09cea060d4ecf918034fa7d10b7414ee2137d

    SHA512

    1b2ac466b7d1095ac5e5f4c7fa4b990611ef1cdb1326cb3a6009cc7bd97ed505529086fd061482e7838bb3b15f5ee04b64faa0fc9a7312dad259f18a560184a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    39711f58f24cd460c5bedd3900291cb8

    SHA1

    26a73ab25668e02577f3b7c3bfdfd447895a0b32

    SHA256

    6ef849a58ffdc62d4bed6665b251baa95c01e6c3fd5d4e66d6e15214b86bbdf7

    SHA512

    6a5ce433d07f6ee1bdda881adda476a0f431331fa343d9700127e92873c62d21e3f778431cf1501ce8cdbad36efef0c4e3ef112df28d98b7eb84e626229c2308

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f955bc60cab572cc7003d3f6a4ca6855

    SHA1

    1edf9c52ba3e4f94f070b29bae917fe44a1b8ab7

    SHA256

    ad4a480a5c65608f08487f63127aac81cf3e8d197c99cc510064658819c9e542

    SHA512

    8c4629da467db54e980cac41ad286ce92c4f522ff12608f7d28110b9b47402b566517986fefeda7106eab576099106aca9b90663c8020bfc0f31c216ace0841e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c9a5f5ebe028585f2d0296170da9d19b

    SHA1

    a6fe35ef1f7e03a64ec8268acc96b3a3001bf9b0

    SHA256

    14d53cfd6326b944e5235713fefdb3c17032596504424020400891826ad262d7

    SHA512

    160f00b14a69f55374a72f181718cf4e08d0cb95a174ad700a1c89cf13602a2213835a0773bf5bc8f1cffd0351f5e9bd81915ab0939fb8159498846bc058ef27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9ccc116cca5b2e53cb31ab3e4a4ca6b9

    SHA1

    f9776a67d65b773d345fef39450e11774f4d1349

    SHA256

    6a4538fd1bf7d05e4ddecc1aa37d2d2f127b9c53aff5fa5ebf25eee9ca313a37

    SHA512

    9b1563e7c50ffddd2aa20f736a5400e18318cc3debd05ed6cfa0cb1730e266007d4c20804fd070958d2a25cae9d17761af0ee756a6c4540c2ef87dd9e55fb995

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    40e10a49fce2bf03744dd0cd3fef26d1

    SHA1

    c7f229ef2faecca97a9c678fef761624e4727bb1

    SHA256

    071943cb86e1bc90fa60122d5d8f3001fccd5f276610feab3b760a74407f1d3a

    SHA512

    a106b16bad7289da586efd83213f389caee01fe493dcbb0e3fccea3ab27f88f0045d52ba78b7cda2f6198fe17a69e71ad8e576391d91e89a1265b075d4f074dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    669e3889948bd37cf4417ef1c00281a2

    SHA1

    566abdf93c6b04cb984144f97d318430303e3e69

    SHA256

    2ba66eb09cecd6f5a2dbca1bfad4d4ed0138e7760a13d1e9258d8f34721422b6

    SHA512

    b1041dff097ef306e28b7c73db18607de5e4b5bcdf9e869018a001c91cbe988184886f990df9c2817e641ca4a166d473c55d07ee1c343527161aee3baf5f1f05

  • C:\Users\Admin\AppData\Local\Temp\CabBA8C.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBB3A.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b