Analysis

  • max time kernel
    121s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    30-08-2024 10:16

General

  • Target

    so/frame/middle.html

  • Size

    2KB

  • MD5

    d1789d332f784d67dda69d5f131cf17b

  • SHA1

    b06bd184b83a0961f5b158655324f70137ddabe6

  • SHA256

    8d740f6a0ca0adeb6e722e402def698b93af2cd4d2f21cc1106dafdbdd2cbb4f

  • SHA512

    527122a2b777341a9b7b87f0d5bfb9bd50a032f4bbd2e159aaa11d9aec1bfe696d5745efb6f020f738f05c6bfdbe0900e45d6cbf685fe3e49ca1211b4f568eff

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\so\frame\middle.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1620
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1620 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2832

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    eb1498178e117a2c1bfee175ce836edc

    SHA1

    c2914c817efe385dd06c0b964e11b6a1c85d8f33

    SHA256

    d83a8528c8d086143ec69c1a88276996ae329f06415623c0258aa8fc76e36783

    SHA512

    c57c11848e39f69262cd5042cb378a53e4bb145526754131303eccc6f66eb50d8bec591376dc7cc03e3f39b486eb97b46290f415c8e4bed89a3cefcf5961fd82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    5620a8e5f1a8fa42ca68ab1155ec20d3

    SHA1

    b4db64b933e9452d6b911e2fd5443f0cd3771242

    SHA256

    756680cc5ff594cbb5e8c90cd2783c6a3ee5e5bfb3ccbb4def65c91526356c5d

    SHA512

    565f8ffe338586dacaec924288396bc0958a3253fe69bead60e7687700e5fa0451387fd69901eed7db0ec6dcdb24a6d65cc518ecdc5f31bb09c9bf88ef30e614

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    b08ce9de76c2b19a53dfef948fb1739c

    SHA1

    1a4059b9b0c14dc134ae29aa51a1e38f6ccbf82a

    SHA256

    3cdf93a97ac2e1bc94c5a949d656489ef95e55fb8d2e7ce6e9ec713c9187640f

    SHA512

    942b0bb9703b6775c1e5590f4cd640d970e6c90dd4c1609a87fe90db7f05ab2918a10f14338e01b5ec012f43410c8c44dac1a15bdbe5db5254cadbfb9e0ec92d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a2e356c0d47b1905a95d21daa8417f32

    SHA1

    d2a3a0b8ebab1a659c7cf30f464d2527bd7e04bc

    SHA256

    d42b0e8048d8452ba0ae994680f54c396b72559d49df562ab9f707c78fb168b9

    SHA512

    a82d64a6f8c0df1844ceb323b9bc8f0a07a6444d36b96034dde303e324e3500815c97372fe13a1130fe40925b9e942105a7b18c5330b4727422bd28d3a711a71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a2fc258a94b422aa47cb217ee636a102

    SHA1

    2906f9813ce839b59a881ec81e1f572aa77bba0f

    SHA256

    441fc3af7e37610a26ce691b5f7ca4e0a33d9af5dd2223fc0a981115ba7cc319

    SHA512

    5a42c4d3be6fdcce5ce038038624e692ce389b95a90d9935119f6568d525093a33c4e7068d64dc68886db0901d86ef6d1c4452fd8cedb8c5b66d984d6773b6de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    b238c03344a9bf0e8b01a7478c17f893

    SHA1

    4074bd0f703e04d2662d4548bbdb19b7c94cbb77

    SHA256

    549bc330a4192499e06e3642ce51e49675d0ddaf1adfa1cc45ab674004fa4499

    SHA512

    91f950a13bc68a102f31bbc54680b0764367fccef523e9d3a9d81ef614bf493feb431f9d15ab98908cfc6f2460b2fff0a3ac948887d9c1607d757bcaec52eb4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0ecee871d33f1043ad0d4d6828d74efd

    SHA1

    985e33cad40a7f86d65d9d3a51631dff8413797d

    SHA256

    b3b9a5a28e181f3be2438d456244dfb032087a1b55a468da0a60d0096af18879

    SHA512

    5d124c9579594043bbb677673a2aac47efea1d9093b773b1a3dc919d38b9548330e971e07189522bd412f4a7adfb49c2d0897349b214ff86366723f7bc825bfc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4412ec48a977f54497b3499dfd378781

    SHA1

    405c12c52da821b65e21f2df0c4976e54d83d3d0

    SHA256

    91dee5094e4153e202fb4c515817461eae974473ec180740969a432b3730b673

    SHA512

    9288132be8359ca6c4000939f39fde6f88c494b287760dc4f092d9d6e3d5e9127a978b64dfa5e540cd5c6f1fb5f655d320cc93a304a039f2d3f3bb5b85d9dddf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    32c6e3000d16c183155473aa43bf5a75

    SHA1

    37d8bd2ceae857c019127e8b9627629a321995c0

    SHA256

    c877a1c0cebc047915c28866afccae2a436dc2bf0018708408273fd965e4521a

    SHA512

    429bec0ce20d142ed08e67c70c4f8e0030acd83e56e4fd2222ac0eeb315b05c01e2086fd1e6fa120aeae0a335b3c27031a9c8c1da4666a5d1c37329948e089c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bbeac933292cbbaced3e7fd623714295

    SHA1

    1ff86594aba94575caa4e3a68c021a9c827dd7da

    SHA256

    f69fe1a5b725764854923e639c64cdb87ce3c404709456f0b2c391524e8028e6

    SHA512

    3fe187544df5b03a96391fe4fef0717412e42395a0dc77b2ddfff0f2ee7d4e5fded60e2aaf13fc8f52e1b382f8991705165571a28a1b15e0c71ac47d3e82f412

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    1828c72bd9ef025cc4f287f640d55c34

    SHA1

    478030605edebf30cd8c4770f5f30d47c5a49153

    SHA256

    2874c7e7e2d03fc9ccb2f732e33466e3bd0c9dc4d34bc8a6a83b1f635c9b829e

    SHA512

    bbac9a91c0c7681acdcf3e1194754e28ed47c384032600769885d032859c172f020786e701e968c1f90fb70750e6d9e0e384251ab4159d7d0ff571221e22c9ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    215f46bcc1a0ec7c296fd81b11fbe816

    SHA1

    378866f3819c3c675f86467030b9e8478ff0b309

    SHA256

    227aa2277426c671b6c9bac129d3f360e90edf65e308069c984776805d438aa3

    SHA512

    026844edd51b8eab64f79384fd4fddac12492ef0e949a59e50e5163e19909f944d6962c39ab0c6c8005597dfbcc829cc7d830c79b1225dd6fd98dc68544c56dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    1c1ff6e9557355d9257628595a388c6f

    SHA1

    a99147cf160ff09f56163f036790d3e5875d4489

    SHA256

    7c432eda4767208136672287cd80538a014409ea0424c4be08ddf9b436985f23

    SHA512

    e35f2d20db8cc705023f15eb593f48e8ab78fb400e4727aa4b9a3278a36ab8c448c87381d97b498cbec1ba4598cf094ac3b6b675070d1b86f7b0975d6d152290

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9e7475cf3d6a4e07237733b9a1beb011

    SHA1

    32dd919e77a37b5147e0f7514fe3c7c6702e8e27

    SHA256

    3cf1e4a668988fc8343590cd865e39a1c7daf4722c05d31c57b404d4125a3526

    SHA512

    69b1e2922b971de63b059945552f70c49f84a3541938c3d1de42c31feecf6cb84ec710868b250422436d30fb7df118e475e89c922318cbdb7322510f53b0e826

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    873377f972e8f1a089ef3d2c16730ad1

    SHA1

    aac342ee9ec4f616a23d11b8be852f6cf19a5166

    SHA256

    abc9418e1b2e76be6831b6d16fb9433e9e605dea102c0a2970ceae772719c1d4

    SHA512

    9c26776c9dc229f06a0f9610ccb08a2eb5226706f497074433dec4c22e30a30af2d376d031b8e45daa07cd4e40365f777998c1d525ea374ffa57cc0d479c6c89

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    149e126462057f63d05f7db09076a4ec

    SHA1

    b1cf1d0fac84020fc8ff5a3ca7077fb7b0d8cfa0

    SHA256

    267c7e316be8d0d8c4ed7efc9b11a774dc730c274682c6fb1a4c855faba99cf5

    SHA512

    4bab65f3ca3e0e318adf11367f9a4ecc600f0354fcc4e9af2ea3f2beeefaa28ab49a81a63c35cc8624e41303b0987b1f99f5823b646bb97d758d8f7801415057

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7bdfbd449ab68ff97b0ed77365a27a3a

    SHA1

    07f9845c1a304469d70dff7dc3e1a3106567d2a8

    SHA256

    4b2e43076cd4c7577d44a4a1e1699d4e4b2ea90038af5197e301e11c5eb66a55

    SHA512

    3273b8ea1be938adf60647d4bc8d91bbd6791ff0f6c497472681e091250583b0c6fe9192facb0093ea138a43487d131e7fad4a69c053ee569f34c9dae6357f83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    33b6548d44f0064329668f5d0a5a7d18

    SHA1

    3eeeee0869b1a1b4039026b576ea836134a06f51

    SHA256

    c0897e0dbf522d01e7166580e757f199d0d99b57dda337a9466abd4fc81e591e

    SHA512

    4198f27b4642d50285da8d7475dbedd94ca42a10ea5f9ddc882c393dc993f549c11ba9ea46914e512f7c26739ffc40f48760b70717d7e00d0274b746dc511063

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c6a463ea12bc2dc4c3dd556fb2cc1c47

    SHA1

    d7b41c0d2c5d41e5167aaeef839a96e9e22e5cb0

    SHA256

    4fd67b20de9417f0468fb83d96089b3ee852d0b13e449e9ca23d0ab016f79f93

    SHA512

    9dcb8d0e409a0f34e85354a4fb239359fe7391381048d6077fa4e0fe8af4ee56ca58e8fbc8b6d473f4ade72ebb1bf86bf44ff71f983013678596b8b3ecf3a7fb

  • C:\Users\Admin\AppData\Local\Temp\Cab96E6.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9794.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b