Analysis

  • max time kernel
    133s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    28-09-2024 11:24

General

  • Target

    dumpcap.html

  • Size

    19KB

  • MD5

    ba718406692fcffcbaaf48da095ba736

  • SHA1

    e89bfb23723e5a6a83850a41ffd6170f7392b8df

  • SHA256

    8bea0bf39fb87b73186092aa38d8891f6c176296459b078033cc9616575340a2

  • SHA512

    7b3f559593c66c1a5f550f856b30e0d4794a0ede638b7795011c201be87dd4394e79a12921c2ab068f0307062f0e3ebd6ae2f1aa010d71a7499ccfa5ba779fb3

  • SSDEEP

    384:X1ifDXH32D+Ew5Y5aGDBzxIMU9hDxfQ2TyqgRo21551Fu:FmD2KVO5aqBxIr4V9D51o

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dumpcap.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1768
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1768 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    67419439a7af57d0dd57bd99ad6619d0

    SHA1

    70fcf8c4d8817bd1669a0548f62ea97bb8cef049

    SHA256

    686df954321a0c013daca3cc3bd52a54b115caba4a89e355e80c10bcfae8588c

    SHA512

    2543cbda176fc4dfa26018600377b306a6ceec5521ac8ca6787786e81c5336acfc122150631e7df551a5ca782402d8d6c33a80b91fe702c59cd268660a45faac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    910429786b600ae352d16d617e82f20f

    SHA1

    a9f6e36c513c3aff38c31110e53370edabe7d413

    SHA256

    874335bdc4d7a30d308d2dcca5466bae988b5c201f963754cda944c356585d7c

    SHA512

    17180a2b3b4c360065239905e9d2668e5cf6b6b917b0b4c686af11209c732088b6367bb0a97dc31b6d2717f0f7d78bc9ee0746d9067be47b5a8f8c4d05768b8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    44d7e10f9cb79a39a8ccf75fd36f99c5

    SHA1

    0a498baf20e8057d2d628396173df3370b712290

    SHA256

    a49889ec829ea6b9f6f716dc971cb57f7c49b1a4860de677bc2a1ede8d93122d

    SHA512

    196da4989d1e278891e5b72ab27552b40626fd202bb4166da23ef12e1baaededa7baa059e3df2740803c785348e66719c88ce1557696d064d6ad9702d95f3750

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6bae4a5b41cfa5a35b71dc833a9be9e9

    SHA1

    a7187b7b9dc99bea38c661beee51fd72354b49c2

    SHA256

    a1a5b586afc40dce91f47003004a14b150fde1029282e309dc211f601e207ec5

    SHA512

    96c1a21b16a28c6e6c00f0153dd5dce1829b62c3c1537b3cd4f88ea46b09011c897a87099022a0cd96c18a5e94105ed77e794153876b740ec6398ad668871bd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9849d26e28592a23148522e96d4347aa

    SHA1

    54c6d1868f96da06e604e69e7a4e6bfa307b9e77

    SHA256

    fec0c7588ad91b6bf7f207cda64740c6ccba8fc5cd32e9fc189f8d013f598a7a

    SHA512

    7db65db1fb19b4a44f95007fed6cad6c16fd33d3dce2ca98f9d5d2488f22bcf11b1714b1107b3ae863d35ac260e547545a24746daea5ccd732d8eb1498ca52b0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ba773a8ade0acb761f89905474d23d9b

    SHA1

    a9f501de67236fc0ef7d011aedf034ebadb507f3

    SHA256

    96e0d46430c4b19cf0d1458212c7f249faff28b4a59eaf0d156317c41d636a82

    SHA512

    f787178ebab967d54d10fbd30ac5e23448a2212305be2b3903ad3a6fb2259b8f7616dc56e901b91a355ed39115a5cecf84476a51b7a80aa93f8ffa5d8f28efbf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    169e1a1859fb87ddae1b14ec7962df60

    SHA1

    73f3521ce53acaaa27e209e9388047932e62a592

    SHA256

    f6901bb656bd19eecc4540ff887bd55768a7cf21f41419fa84b54bb3d80192d7

    SHA512

    a4e2ff6b288e02495e6586f8a9c9f1e5c3a5ae979d2086ab867bcebedeb6e052c5ca0de5e0d07db0cd03a0d6a0f66ae698b91dbb5d2d941b98e754d44d6e5e95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f5f66cdb41b6303fa54e94c268af8936

    SHA1

    0552c8b22e9e077b8e94a145c9527d307b9296f7

    SHA256

    43df9071628a6074c2b264aa92b51c46491aa60de537c54584914716680ca008

    SHA512

    0b2fa4175ef7f91300aaedd537d840ba810047b89ce00e7ac5a32e638fdb56d017d55821b22dbddb5c87839bdaf50f7491a58daf85e5b1030a231adb14b1923d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0bc3f372b7173260071440de771ed353

    SHA1

    2fddf5302cd255de55cb3b130ced5ab95f4a8a25

    SHA256

    31998a46dac5538a978f0745eec5107d22321a218f542dc313734aaf43228b7a

    SHA512

    6dd07b5ed9aae168d97e4e969753e298f45b5485c9ce8aa633c23e01b3e22f9232d8a9ea621c49b646c1bc6d9801b06775647dbe745cec7fe3139162b2be9764

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5e4b53a34a33634dbd97170eafa6a8d3

    SHA1

    3c65ff9b0f937930d97c270b27865e39659053fd

    SHA256

    aaa8921c27df27c179e83b485b9aa82bb5204b18c13b85bed2b2c3aeb1e0a9e5

    SHA512

    132bd58daac81b92c90b47ecccdf97dec965b85d48afba0aeb80382b8a5e59170124aa57293002a52b557e25a713cd3f444441e8615924319eb1f2d8617097ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    01ffee94351a133a95f82ccdcd8c3f0c

    SHA1

    8ca54f130ae747fce1bdaadc5025a2609102873d

    SHA256

    83faf9a2798005b243d0f49f2b160518fdc0a5b4295c574c7461e77af594189b

    SHA512

    50894725701cb634a0b9b6635976abdbef8e0b0441639699473f14f690692edee18e7e35a89d76eaf956eb156afe6d552a80ed434aafca6bbd3e927eb1a2602a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8df9bc392c02f5d5f793a7328d365921

    SHA1

    dee418fe89b035aac6bf21baeaa804d4e6b0cc31

    SHA256

    9e2f23b977f87803cd105508669abababfe650909739d692572445fa5a008497

    SHA512

    4ba878c962cf4c165f1bcf398533994f77c9f969aa127d49a9da075eb5e275e1239539aa6ede8b6935d4cb32c91cf5e36b18272b3aeb0cd61a5cda1dc1bc3f7a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    638ad833850ff872241f716625118e6b

    SHA1

    4f360681bf666bb377daf49ea1e59d60f64ed3f1

    SHA256

    b9b87f74e0cf2b3f55c194b208c0d190ff637f10a128f4a28074f0eb81c40916

    SHA512

    2bafc0eca32b75c20fcac1cf81a99216542bde3859f128feed6721a81b50b38830d4f02bd2b36a36bcbe9171e508e35ad51eb91f84b4b11babd5a1e2b2c77092

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b1423953995a6604d5a7c84f4e5066aa

    SHA1

    58dc513e8577aa04aa81ecfa5a536013c6e03b2a

    SHA256

    187a15a040b53acccfb3b76442c891c9ae22a66a37ca040cf7559b1f796c6824

    SHA512

    b778b5675b5a107d267a7ebf1a8dc231fb7940de6fa1dff58bb8448bcdbbcf43d2848d0047b95db58270a7f620add360a0b35085ff7f04a9113c11575ca6d0c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    acb880b392f89fb403912aa7acbe759e

    SHA1

    7fd783737f1437c9dd45e179e3aef92aac58b3ec

    SHA256

    19ba3e1f5592f8761358353a64639106338ae428dc89d0db5e4af217fe4767f1

    SHA512

    f1ebb115fb1940764a40b0ed90d8698a8dabd0e4835d2ce2b8da210b19f8edf7c0363c9a2ffc3ba0526da8bb8a720e8d29774ba2bd91bc5bd19e3a04cda1b27c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    89aec879ace0b228e71d68c87712c633

    SHA1

    90c3cb482e8022a4bbade1b431ef0fdd0504ea1e

    SHA256

    a9054b26344ab8905f48ba50dab5a5e3f7dc089326a47126fc64de3796a38fb2

    SHA512

    cf7c1209e26300f119529b52a4c84c081b383df33ccb2d6aa6b41a08354f34cda25db472cca847c20960c078cc88f658130e46f5c2705aa65038b57b40469326

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1849704be3e9cb6a14cc8b4f3a0f9655

    SHA1

    dee4e5daacdf68177a2f27be43c79138b0e6eca8

    SHA256

    c8e2a36956c19488df67ccbf558106f2af0e372581ef077bfad7b87f54aed119

    SHA512

    72e152b6403f5bea625015cd75406b150d8a8c67f8b7d680a4812e601aaf52578d633ee25a22673eda0259df441439ee2558ddeacbb9b2c43b2ebd1b764dbd55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a9cbd8bf35f154547874f332f30e16d7

    SHA1

    e8b82ed162566bb03fdf8602cd192bf22cc428fb

    SHA256

    48c77aba62fd23757ed5796369c1a044923de9a265bfbb59b6574ab5bbe20395

    SHA512

    b89f43696078f3bc456a1226c01b811746f3d52e68b8aaa72cc8fbeb3a2ba13ddcf684cca4ea48a635d0a3327e44ff21d8f5464d73d6fcc833de2d8941850870

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d241a7fd52a7930e59cff5e7f9e0583b

    SHA1

    ee3ff7e7775c52547aaf6308838439c452aeadb7

    SHA256

    3b8bdbec9cb1701dd89704e9c86792c46f8fef4bb3eb2e3e68b945bf69ff85aa

    SHA512

    e85f5edae7c65b856246f93af20e3e3070cef50f899235695a03867aea909072927eedfd31b3fac59c8530a67106a6504f87f6fc74d4c74336d26d7f1d684b19

  • C:\Users\Admin\AppData\Local\Temp\CabD378.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD408.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b