Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    12-09-2024 09:05

General

  • Target

    Tools/TSP Dork generator - by Lh Production/YouTube.lnk

  • Size

    1KB

  • MD5

    686c7f583ea8b588077a0ce49f4dab41

  • SHA1

    a66feb429902206e1b0247107a63dcea9be32f0b

  • SHA256

    e18918ce19299f7ef793997d91dfc7cedd2d2691b1b28628595f026954b8ad80

  • SHA512

    51f42139baed534c3d70c9e5f600de644d0b27129ff3c64da2bf10646e05a27e3008fb3c3e007c7f5cad781b6689b2699310478228dd9a1270b9b6efda969a45

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Tools\TSP Dork generator - by Lh Production\YouTube.lnk"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2320
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe" "https://www.youtube.com/xRiskyx"
      2⤵
        PID:2764
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:2920
      • C:\Program Files\Internet Explorer\iexplore.exe
        "C:\Program Files\Internet Explorer\iexplore.exe" https://www.youtube.com/xRiskyx
        2⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2784
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2784 CREDAT:275457 /prefetch:2
          3⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2684

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      8278e4da3fb2f9a9633345540459631c

      SHA1

      0faae9514061b31fb89aab3524eeac1e7857aeb5

      SHA256

      1b6d9891b539c6361c43693ae967ac0209eb914ead93bab024492dc6d0d3c4d4

      SHA512

      fee78215a16d6afedc6ed1c5c53bbb1892c86928418ec91f30eb8901198597df7d405bbebd3ebb98dbaff40e72d086dbcc38b2000e98614364b7b1cd194381d2

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      71fa3f511b6b9cd220b673c63db4a8e7

      SHA1

      6bb9b23e291b474d862c46f18b1f8f3b0d0ce635

      SHA256

      e9736c128585e60f4795f422a83b4387399f8c5a10055f80e18fe40438fdcc58

      SHA512

      c8fee3b673a95ef0f1e9637ef040974a2ab063dc4cf37786b8b6c83f7a2d7cf2a501d116fa4a382bb38457c0ac61470f86aa07c43510ab4a7aaa8f91743a368e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      3850427373f581733dd8fa18d1c84497

      SHA1

      89046404e1faefaa80e90488af8984e9651473c0

      SHA256

      85157d3deaeb5ab21e01700c6fa83d8697259b60dcf1c6745e5eeb78e383cabb

      SHA512

      f5916c7489b40ad7decbab85a0eeeccf3055f92dd94591b8f69a9feb21f0874532c23da8784e5eab25697beea97e8f59c20ee5506f99cf54d4219b50fb9cf02d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      adf9443b99a43341c4c74c6502c34285

      SHA1

      b28fbad895d8d4840b0ee1f9f111a7b1f883502e

      SHA256

      944c3df999005a8ff5e200ad0e24357c69ee0e35cb31e619c984988bbdc05d0d

      SHA512

      26d6d539ffcf63b923a6a7329186ec354755e7818519b34d9247422b24b29a17133605faa64b8b9e21fe3ef9265c5c056b212018c2289f009fe3dcb6fca649cd

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      49ccc41081d49d813360ca25da7098e3

      SHA1

      5af31c827796d27633ed7b43aca6b91ce64fc370

      SHA256

      03c5f543b871f2e7e342b1fb889386356dc1f012b59c670922f1b5858c9a4b61

      SHA512

      32dcacad57c96f263f4a86e71adbdea0d381eccaaf5363f8ed3c332b8f8b87f6e42e7a881bf9f0883bd22b5b6a3bb9dcab135b7da48dce8d3389ca5414306766

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b663a182fe10bee695e3ac7a25e86243

      SHA1

      60f29f4edbba004314df26d17494874a86246a48

      SHA256

      2658b0a1762e4745f2401f7d37ca9d3999f3e993c4b7a64f916b4f227d60517e

      SHA512

      f6061ed0e48f8cfc0fb7f38948bf828944dffbfb01f216af2f04f0455a274c9520cb144c7ceeb4b1a7a4fc06d813be10ea060dd0e17741230715fce9f2a0e315

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      659a3ac3ea660c5df520fbbac5935154

      SHA1

      594be20a72fed1af1db88aacb2039eeead06f1ee

      SHA256

      4c547772f88fe21e7d8dae4ee7fc23deb996418dd34854802d970f41573ad8d7

      SHA512

      ea300dab2e07bb972d22c6468397b39174f3473315c65bbcbef2ee9cf3a7956b2f7b6ea0874a16a57b6646676570d457197ad072f8a40abdd76fa7e3d0cb6a56

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      31302a7794625fe2896dee68cfb168c6

      SHA1

      87da38cd388c9798695dc36233c44b1d2335e7fc

      SHA256

      9f13015694965929de525aecf7bdf107ee92647c5a5e5fd601a68aaa14d98d47

      SHA512

      f053971fa4900406f10079e136cd58ac991b91ec08310c5d1008d8b4022d25216736ff9b8964865d38b810a731a869548c037430a525d30129a785ffacea8bb0

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      92d6c00fe2769dcefa6abe9b9f3b1031

      SHA1

      cf86bedbf550c595a73cf027c6876aa8b8f093f6

      SHA256

      a9eb0ec2d2adb714b34101c53892c06a2d4f056eca80042d6677679c37cf6b08

      SHA512

      e21baa897377a8e06db0a3b47175de08554a88fed15d23bf51a85fbaa881899bb234624003c0a97a9258409cfc11df0e5aa088e6beb2bcd1acbb3abe85a6863a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      5aafd1423dd1fac3d05063bdf8d15bbe

      SHA1

      84dbaf63b39739778531190b5b5b6dc4d4686963

      SHA256

      b0046b5196bf4ed19d45a4aaee53b36312e293d6027ea0a5cf0ca9c9dd371b92

      SHA512

      10a55eab0420018cc7a4245d45ff67dcaea15651e6963bc565558516710fa7e955c6bdf115b2f0a0f04fc4894a07b969309a4641cfcb1d6f2958b970fda0637a

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      585a0c091f25b32274a0fd3cb6e27c66

      SHA1

      f17aedc4f8867ff485c23aa432b3bf98b1cb6a2d

      SHA256

      c86c844ee07666a2638c287d5dd210a2011cfd2b23df400911963de65344144d

      SHA512

      2da7b0293b0cb3d5417aca5d2a9b65162e710a901d15a93916591ca6396eaa40da3ec843e1ee83178b261f71770c8b95a7d46e49cd8e99e8af97a24336db5d4f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      41306e10dbf22d11e01089861ccdfdff

      SHA1

      31fb1ccc2f97c11c840ce6b027e0b1d66c12cf8a

      SHA256

      186bf4e5bc63b2e71d08cda08c70644e0f058c339a18c58e840244c6e787c73d

      SHA512

      860b51ceb9e5111a2b3207d96921b4326feefc7fdec90e54bb9c686309aa756dbe081f28a41f1f5fe24a00bddde069676e4e4a797140d58a95a73244f478a898

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e13791ec400946126571a0adc931b7e0

      SHA1

      d991b38bbe71a0e6eac52fa18d3d5fee26f3aa86

      SHA256

      c799717199fbc7a35224608eaa1b22e96fa489a5792707af232cbf85e5d988d3

      SHA512

      ea63ecc385559081292aebda084481fced752ffc4a6a35a69d0cbbb0165d0bdfdccb0a09bd822af24f4936949846a54a6720f6b715b636ba76fafdd08c5c50e5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      01be721d5d2df06680e8ef6954defb05

      SHA1

      c8be1989c6a08a8e47d896fbcbc6965a22676dd0

      SHA256

      2eb9c9f944e8f5f3a0a89f08a20a223106ab557851180d658c5babb7be58326c

      SHA512

      354f256818c101feec80f18dbb521ad4481d99420b1d8786580665f2fd635b4f5abd48d4a37d4016efddfc8b1e84eb6a769987ad6bda4368ee66c997e7b416a7

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      b4247f9a23caf7af2065247f0dad1f63

      SHA1

      e067d0dffa5e6e18bcb21ee875f449d5a57de7d1

      SHA256

      7cc98e6aa9de329e4c52a8a2ca37d3378fea12079f71a978eb9397eaabd042ac

      SHA512

      e7e3224b81f0b6177457c4a27c377523ca82635b274c58bb1c27dbcac0636eb5b16ee904a84d9cd2916ab052b60b8a4c99f3c9334e69ce43e44d83a7d669fe8e

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      e024d155d7e098c7354f6b24f138935e

      SHA1

      466bc5a0c449bdf146523ffc2434ea40d5d8894b

      SHA256

      1e76b58fb1f3fc3a37a38e8968f71ba3e8143b66bf4272628368fbf885b3531b

      SHA512

      cf5e304a81c875c25cd10b8d550e8bcdaeb0fedda4c595faa11bd51d6cf5d3adf323839a07feb6d25e20ab13364f4660c2dd8246ea52bda833fc5ef1dac30dd5

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      87892e076bce840222b18c73b7cdd37f

      SHA1

      b2b95d5c2350e605c6b11682fe265d3d6d9e75d8

      SHA256

      0ac6e481cd1f108f8579b12b9ce688bcb18cb3577c5ef27ff5eee5e65d9d1fcc

      SHA512

      367aec413c83ccec273b690836c374f457ca11667515fe87fd9970b1f94439b22a0e2fe4866fc836131ab0bbe8999d5d1cfd18272fa3db7bcb5d479d4337975d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      172175df62fdf132b43a052d53733b21

      SHA1

      28cda9b19d3657d1c525e52a2408cb1fb68fe536

      SHA256

      313e98245ce439dc0ede916de224547c10ac865184464425df063d726eaef65d

      SHA512

      3d4f075b6f2d5c8a30bd87e64af8359ded73e40b23b531d6cab1829d535dcf5e962818ec96f5da5ac7595cdbc0bc79325b1ee320fc6856d16737c395c05775b9

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      7fcd5acfaee9ac800871005883c3b53b

      SHA1

      030ecc928d0f1dda08b8e673351a337a82911802

      SHA256

      4efd5287e149138661d92fc90fa44a594deb37c80a325d1d735523c24ccb4b33

      SHA512

      e0178b7e0e014a3b95911790580493de1eea08f50cf9bd371d7ec3cabbb74342fd2d09f9aa664b0f0a929f2d425d9ad90eef361f6114cb1fcc7d78d784099f9f

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      0028880abfa8cac7b8cc7fd804c614a5

      SHA1

      34f01ffb064e37bc94a0bab5c49ee699322a002e

      SHA256

      8e4e16996f816c67a60844db6478387e2a9aefff143ee3c52060771ac87617ef

      SHA512

      eb9dd82e59b7bbc64d05f93e5af9d52668055dd5164042acae7f864afa094319310765227973c905a612f17cc8d15dd3bb9eb40aeb65d57579093bd78e9b9b6d

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      342B

      MD5

      43d15ca3c71fe955ebd25ce2dc4d2b1a

      SHA1

      f12d4edd3652ecbfda4e94207c3c1c197c0460d8

      SHA256

      73ed97351fd78bcce2d2259fcf7c38796f5e9a0ac3ccb9c90974651f6d6a0f3f

      SHA512

      8e51dd6d99bc6ffd004bfb2ca07c9dd5f22c426116c18bd3d617a7144e8a29fc2703d3f437dd9699c8e128a4b5e0e7afe02841ec0d9891e98d416c5a8a7f63c5

    • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\9fajjbh\imagestore.dat

      Filesize

      5KB

      MD5

      b97ac645fdefbf8e7ae19e454b820fdc

      SHA1

      824382a4c46fe928dcfc68c22a72c429aa5de5d7

      SHA256

      a5e8d39e6383582a8201829807596582d21a2c39b235a1580f71b3a6e340698e

      SHA512

      f9b627bf9114b9be03161fbff1a04fe4759275d5ae9a4086643f147ada2870e42dc2aeed8b495574c297a7b3d3ffbc2b9f4ead79f7be82607f4a6deeb13a979e

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\0I0VVMWQ\favicon[1].ico

      Filesize

      5KB

      MD5

      f3418a443e7d841097c714d69ec4bcb8

      SHA1

      49263695f6b0cdd72f45cf1b775e660fdc36c606

      SHA256

      6da5620880159634213e197fafca1dde0272153be3e4590818533fab8d040770

      SHA512

      82d017c4b7ec8e0c46e8b75da0ca6a52fd8bce7fcf4e556cbdf16b49fc81be9953fe7e25a05f63ecd41c7272e8bb0a9fd9aedf0ac06cb6032330b096b3702563

    • C:\Users\Admin\AppData\Local\Temp\Cab2178.tmp

      Filesize

      70KB

      MD5

      49aebf8cbd62d92ac215b2923fb1b9f5

      SHA1

      1723be06719828dda65ad804298d0431f6aff976

      SHA256

      b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

      SHA512

      bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

    • C:\Users\Admin\AppData\Local\Temp\Tar2179.tmp

      Filesize

      181KB

      MD5

      4ea6026cf93ec6338144661bf1202cd1

      SHA1

      a1dec9044f750ad887935a01430bf49322fbdcb7

      SHA256

      8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

      SHA512

      6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b