Analysis

  • max time kernel
    121s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-09-2024 07:49

General

  • Target

    net7.0-windows7.0\SiteCrawlerAdvance.exe

  • Size

    154KB

  • MD5

    9e5754b3a1c4a488b071831b9db591d6

  • SHA1

    b4cda627870a0d5f911e59a97b0c0fde374860d5

  • SHA256

    9c257c4306919f42aef62930ec2a187ac0719f3de28d3108b50a984fffca0eaf

  • SHA512

    e673fce497d2b913596f10bf22e5e229415dcd727cfe34b1757935bb2994ee413ead36afa0e9737c06075c5f8a2498b592fd8ee392816470b089667e7bd5bc4b

  • SSDEEP

    3072:07LW6Pr46prwG2k5GlI1JWE9QVsxyvJyn4NTfQf1VZlGWhr7:0XWJ5kICW3Jyn4if1VZAi

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\net7.0-windows7.0\SiteCrawlerAdvance.exe
    "C:\Users\Admin\AppData\Local\Temp\net7.0-windows7.0\SiteCrawlerAdvance.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win7-x64&apphost_version=7.0.20&gui=true
      2⤵
      • System Time Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2760 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f02c6b74797f9302dbe8c724eb3e0b7

    SHA1

    0a738af58fbbf75ede0c14605e64d123a6995b84

    SHA256

    cfb89faada8f87eaee69a39e1eedb75b0e0a5117d365ddc446acc1d4ebf7088b

    SHA512

    0e14b8b955bb4bfa5c8f0c0f4a6efa164d9a8b512d82f0ed295295c7f9b34ac0193b95f98998c2d83e5cce19a59e1bde34ec32516d5a2258ae5331c27bd1ee8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3431f5cd6a213bbdde64f53529c7555a

    SHA1

    512fc068cd10265fb2ab18bed5b9e76c4dcf7682

    SHA256

    372403c16d2c9a584ff2aff9211e29b839e19f369dfc02dab6a36fe90856615f

    SHA512

    736847d79c2d931e6b42c50d9c29e7b2b108e6e582900c5c34c9052d2b4dc5243f23fa5212fbe576156dc668af50b93f64a769efcbce87a04e75ac4765b93a7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4b0d02f9db48b10705f0322c428ce2bb

    SHA1

    34707c202e404173371c1e8bc5c520665b2555fe

    SHA256

    c24d77b3e3024929ab9ac38bf160b04c785ad5e7106855dc9c5f135553f2f9a6

    SHA512

    d808cfe9f8dc3642b093f49a3028b80856ff079cabf2479f3e9f4eb83699470387f6b4da86beef7e440078632ee802e09c01a1aa00dadb947451095f861a8041

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07bc7e5fce9712cd6ceb1ee5d66aab18

    SHA1

    626a8bc0ddbf3536c2256cda7ad5da4d1529929d

    SHA256

    4794c5ee245fffddd05481b7edfaf4ca3fde94abdd407193b8e0bd7433486ffc

    SHA512

    1d7a6d733b4506486eeb49a407c884e26c14a3acac5557eebe1f1b4bcfb58e6a756f2eb382ec10b559e2ea44d5cfc82ce5156ddf394dc78569e4b46b0846f519

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9d408142b74519e4eaa728f3f60a5973

    SHA1

    ff3e55433723694c1f172438a1c2e6b72009d50c

    SHA256

    93584761728a65f82e53dddd98b3ac4bd52295cc50e9920b3900a7f1060fe12a

    SHA512

    086a7b3f72f365fd0bcedda50b990c2522608a59f3837fead4412196de93f94f83709b98c74206644cd2046f612c58b9a36cd459045fed5678a76daf4d6ebac0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5f77b5a51ad64945ea61c6822e1bcd4

    SHA1

    2648850af12b635f2185ebdfdd9b8b0e4e2e74c9

    SHA256

    67ef6de09d5aee7b3288a83bce776dd59fbd30221e6ac01dc53b7c5b6b8b7224

    SHA512

    0f6b2ec2a790944ea26fec1a5a907b54e7a4d51f2b90e85a17e41c237093511d84ebc4403d92388a80098811d17b1fcead3996449d393266c45a43a502d2a943

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b06f6476ae0218dbc5d0ac2e95611487

    SHA1

    70934d795e03efaacdc9ec3597ea2f1a23d0c487

    SHA256

    922bce92298a2a89c538b5be7a3054e0fcea8a080a8ebcd3bf7c6f1d8d3110c7

    SHA512

    b39e7ee2310d9c90701fa89a4d78bb1605c8ac877770c2771d37c47449cbcfc6b27b8bfb5c3d2247281f35e87d8e0c6b26b093912520ce76b60ee31ac2d5f902

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8b66e3eb78e2ff46e3660ab36489f0c

    SHA1

    4c81dfc145fdb5bb6e26f63968e4345e10051f2d

    SHA256

    45298ce7724c0f327e7519ca46ae46cd521956c0052be42138c15e6906f60ecb

    SHA512

    951521139a1d99f1dc66ccdf8eaa9f34e74e65687a44f4ab20c24fd56f658d90f8a0b4bdafae90cf1e56d810dd1bac6c335b0ee580969360f3c938ca78ced0c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89961ed07828a3266a8590d6f1a138bc

    SHA1

    420eded84ea44cf71be9e67d74788854e1eb80f5

    SHA256

    3f4c214408fd9e560d25a509a9c61f76245add8644a57d0a4d695700e6b7e56c

    SHA512

    3d4258e48bc224424bd28ad721ee9bd793422f63d58981a70d5ac30bb96169b329695b26b12c3f227e152ad6efb9906a49c67a25f796cb7edcbcf2e2f2d2bbd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c09647e37c3a93bc62ba605ce8d963b6

    SHA1

    19784d29c32f7da719c1ec262dcd1e085fb40e77

    SHA256

    7a263431eea92728a08ecdad4c8190a5978cfa3edd703201e100344d58f0676c

    SHA512

    76d79c08018c0127bad4fe69b51f23ed788af5e634ce7014bc9bce6ac9b5c820e6a9cda2e37aa2a5702b10f26ac1559a973b7ff09293f0bf79f0862a30b4e1db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e433545af7a5c0047178fe4e85843b55

    SHA1

    220681e01a389558682691752d4022ac057e85a5

    SHA256

    1b104af0c00ed6d4c988f60e96e16204ab4230c1fb611ef24b00b0125ec79d33

    SHA512

    465fda80bbbcc9d529d4025287c41521025b8aab3cdb93764ddb915b0115fbd8ab1df5f81372dcfa6db72de1e4b64257d3f9472528b1cdcc35fc1d04bdbd7879

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1330df373558ee97ebd8ddb86998099d

    SHA1

    adb8ff9fa795ee3cb32ade70b8bb485d38d9232d

    SHA256

    bfd6daaf342a516a258710177427afa4af81dfc6fb6b10ad890c6f648b191edc

    SHA512

    b9365e0b8c824af059fbd20661dfb39a4e8d14e57f934c9362bdff3ae4b745c603e48f677a4883eff1e8df454b109c0f2dd576e8b791f50a007bfa118c4e4297

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d997f900cfca68a45ae17e3209e8e72

    SHA1

    c0b5b8fb28ec864379b4e0a5ba24786ad2170f04

    SHA256

    be9e9784af0aa769f1d5bf7f4605715aac14f6d3a7100c86e79faeae6bc1414c

    SHA512

    708fa1963e0f758cc5cd29c8264d9789ef15ebee6b772dc1c73e4a18352559230f6d5847ec22a1283d159a1c256be7bdc4d8285ab8c4649ac12805dd8d1cdc91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    78a4a43edaf788958d7b0740e15d4ec5

    SHA1

    b399dd8b40ae92c2ac19a983f927f36627b72f6b

    SHA256

    f7438d7a784e4e0525f9fa593f64ddc64321479c29f7fc8e0dc5bf1bc9061aca

    SHA512

    83bcff5c77657964c09ceb96d8d1b38946d5e5016df8e0ead0a2a9ba64f9782532bce557306f486eee72818bef5fcba22d0d772267a558f125c5c89169fa2e4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    684b31fe3c280d614dfaee862b7f4cc7

    SHA1

    1c7045232659234265c931a6fca7b3c1863e66be

    SHA256

    855325a49e898455c533506321c5adf8171a47e3e54360d9bbe33d2692af8965

    SHA512

    15a2a79f749c64933eb4ee412abe3f0e88a715448242921875bdbd87d6606bb1937ef8ad549d0df4a617424b0cd3373976c5876fe9c74ee6d0f77652668aaf13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e8ea98603f60b590ed8b3b2372be9978

    SHA1

    c67f0fa33aef5c8bc2b56f4389b94b644e8cd554

    SHA256

    4cb557153954bfdabe4832c9bec2ec422dd302afa2fc9440a4a069b02cf2e959

    SHA512

    254f359290af6bbedb695a78fa1b5c47d37d8db6320c9e70d354f573c7955e2adca200695e9832e85fbb03057afa49bc553b3428bd3f1a9cf8cfd533a9fba0d4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a49fdef588e49c04851755bfc2832656

    SHA1

    abcd79041b653edb23a60e46d012b2d835090b99

    SHA256

    050fb03b01e3d630e4810aab89dfd21c15ea5be1f3b13013c3461a328449b28e

    SHA512

    9b873e0cdf11d61b7f3cd48426756d06da60e443b3c088fb4c8e9cbffa0bfe4c985b4e09a37545c765c4a040037ab324c84c32ef97fdae4eb243b9b31667408d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    568da204fb09a01f3813de4938579d25

    SHA1

    1ec1b3ab3f39094efd2489cacbe7ea8b126dcd29

    SHA256

    d8ab8a77c740cdfce3adeb812dee738c04f23b188ac03d3ecf135d1f9dd0261f

    SHA512

    5a854f94a6e74772efebc223bac5ebb952779dedf0b8c3a25599252ac02beb96afb12a415e2ac697ff6523ecaf6e9a10f24a97d3c8983414328453cfa05d0489

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98f89328dd316b74dd88806b6f373d74

    SHA1

    866ce29797a4797ee9b3b924412e027839507448

    SHA256

    bbb2ba7aa9aa721f7d8da3dece9d382451a84aef4ec7a864e713cacafc5ab4f2

    SHA512

    86c4e5211a4d2b8e55a62169dcd24b02a85123e72f4beb305d3add29336524eecb367dcb79556a111311b7c7f63a75e1daf67e49be7cc032d964800f76e98130

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39864d329e88f21fbdd6c7e3837351fc

    SHA1

    fbb26270d9a5d094c3caaca5bd084f079b61b078

    SHA256

    670952d87b90114746b8343d304d021ffaac89a0159cbaabc5698eb586219b39

    SHA512

    8ddf761f3d2b0d843282022cb6509a1621e754f74c243ee8334fb5f71df3d43c76fc3fb721e2d2f75d055cb78acf7f3d746d53a39ac59935e21b9a62b33b7197

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ba4d094bcc6d14422f1bbfa40bb986c

    SHA1

    d41e9444b2199b77f83c29688fe71cbadf59ad6c

    SHA256

    40c3cde7be01deaef29bfce388c169efb9c9daf193e3d3e497dd83a25315414c

    SHA512

    1038bc69c9c21a72b1fc9ff6b25585c2d88e7c47606be5f5f06f5bc8ff7f4bfe330f311d7c7e567b22312ffdd8de5872ea799c87ec60d1d95004b73c40dc91e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4f373386571bf9a51df15dd4a045c35c

    SHA1

    e8324c5f2ee5f9ed46e95e338b87d547f619a8d6

    SHA256

    d91ed1802a4e182617e8cfc51b5c8c90df4203397872f4b6ed58d4393c2de4ef

    SHA512

    92d640f9d6f2cd77e8e6aab00da8b606a9b67424143fbf35d744da4fa71068e504c9f6e59d67f9819a17f67ca9653a814a479674dd6cd382eddc85f321a667c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6eaec2b7fd70a053c6a3f0d680a04f63

    SHA1

    3b73a153c1d935507cd1a2bac136cc0f814f3f92

    SHA256

    384a38f971723cd6271b6210bf9de1b61d091c4159559bcf97d8049d6a382369

    SHA512

    ad1fd1d5e0f1341101469e8c7ab09a3bd5f5b90a6dddd8425974306f56101bedfb0ff9b1a86839077ce0b8fd7df11d30f2bdba5f455a6330cb9cce1b192e3a59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    243b4f167d93a5cdbb1fa252640b9b72

    SHA1

    866808223be63a5c57437d9fb8f29ba12e73a6d0

    SHA256

    68d6e6c9f5afe7e184c3e96cbacbd77acf68c7a90016e904bed746c82adf6159

    SHA512

    2c1aca74975b68340b548f01ba6c328dc653f3efbf58704c854a1c1a5d7efbb085f3c1ce7a575af554eb1139df7b1a5056fcceb3a87e2cd5320d41fb510240c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19f9fbcc482a708ba6c55b0256128a3f

    SHA1

    2e49a8fe94814e62aca20968d00c4e8474738143

    SHA256

    56ddaed227afa142a4c9d97ec518156d300112b9d0fade462891236a785e8997

    SHA512

    0712ae85d6a4a1d36b6c771b330ef535fd1de660c7bbd5f74cabd9b063ffef0c9d759bde086fbc84ef3e059e368afd3b058e5087ee65c2b206886538fdbadf2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    88050840c92c91dc1bf2a5ea41d40ab6

    SHA1

    0939e38defed18e574be7789ee08cda4edac836b

    SHA256

    7ba2d4d748fdd2c8a55a96dda7b899446980ab8a9fcf36b2e095f5ea2fe79054

    SHA512

    6ba144703bea19a0479834dc4181e6756bd37c3b82649a5ae7de8cc93c8a914630ce7c1cab01bf2019d4bf0d94d1c124b5ea51e6e52121a8d32505fb4d74a3eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f87e0379ecf220f2fa910590f7358865

    SHA1

    2f029d9964dbe379d96a0032eba095001e311582

    SHA256

    5585f042a1a798c0560ced1c395fcf277c07b4a63ce430740cd6fe1f955aa710

    SHA512

    02233cab0ab903d98320aba7c6c7b31010012924e4d8a0c7d7e55e77c5951e47abf7ea96f321b7862d62045722419a45796d96424f7a5ce242905a306f291f90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fc364b525cc603fe80b6ca43be52f960

    SHA1

    32f1fcb21d7508dab84291fdd1301a6351e8601b

    SHA256

    692819f29be2c8a9c116f476c14df41c74e6e732c44abbf000cc41365618e54e

    SHA512

    4ea2e6fd6a2288d1064c79bd3853f2a5d50caf2620005a258645ec3485b648660cc46035fa909e7546a272df9ac439bcc5e33c6210dc4317816b705a5c292e97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5fd72ea5fe11acaa5ba69bebae1442e

    SHA1

    b280e66d16d0788899bf07f55ca52d1db6301bc2

    SHA256

    c45dfe469ca1703a0fb6b74a99e879e25629a822c942e3707a64df8c833782a7

    SHA512

    51f57c690c67523ccf52a16998cc590ddedb2329393c9c6e591d8e3578c2ae9438d53bf96bd0524c20acdc49e6e779c231cb727f7fb86c35ac854cffca7df2b3

  • C:\Users\Admin\AppData\Local\Temp\CabA057.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA0D6.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b