Resubmissions

08-08-2024 07:55

240808-jr73ba1erl 3

Analysis

  • max time kernel
    118s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    08-08-2024 07:55

General

  • Target

    a-z.html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\a-z.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2488 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2380

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    297dbfb684aaf8564b75acc0d84ece13

    SHA1

    bbe98aadac2bc4f8dea7ce162478ba89654d30dd

    SHA256

    acb6613207d9cbb984aa04658fb2f8f610692a13be4d78347aeff0e61b828527

    SHA512

    0b86fd1914cb418e3de0c32946b0a2e466ac52fafd28b94b9e0c60b0bdb2accffce8f945f96d44ee040563a45a5aecf8c6f7bcc41dcf6a954404635348d69442

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b998e594c96dc3a5cf01a6226b4ee82b

    SHA1

    6da1237f8614b8e11118c7dff31cd62e5e93ba58

    SHA256

    e7b5275d42d28f9cca1f4b14e2b214aa75deea6e71a8681b1260686fb8358e82

    SHA512

    e683b81c476fad962edf63febe5e05b9e39ba5a54c7c34540e30d6fce328765d25fddf44ccb7f76c1bdf085d3e3bfccffcf0a0a1628eae36b4e3cdd63083d694

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    69b4137c0ee570dd9695e57b40312aa3

    SHA1

    51b29688ea1cdeab873c17a3d14bc9ca437c4be5

    SHA256

    b5da909a6d0b586327a34841c6e3d04a36927fe4053920787f978204c92d0789

    SHA512

    c64824a34d4aed90ace4290fca79a9d936a95016ce9cf222b84c7cdd10a89404efe111c76f87d2dce69b453f486dd167d82f74f2a84d3ed91951b6048efe5506

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    167f505898eb199717ccfbda688eea04

    SHA1

    c40724b442bbe7ba33792b264827346d1a2ae052

    SHA256

    7f60087ab9eb0b9e764c175b743332367caee98d534032a894f021ba2748d5b2

    SHA512

    f96b5d959e2310947c837909197fcf6f2904ec52c825e1487905e379a16a0174ade454538157cf20b36f727462761bd06eb88bdce51dc859a0932ccb1cb133c1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f9037b77b984583082f9fd53bceb7584

    SHA1

    403ee7ae380a4f0eb96275cd30c1bbbabdf159b9

    SHA256

    41f17388375aefc82496150d246d43fbe795203e8a0b67684c8b56c26a20bddc

    SHA512

    7ad6c75c5f532118302de226e5a7364267f16ca5ee0076fbf86a20c31afde6502f0c4ff0c6957c9f6fdab5e08c57e04c4b1e3f7140ba1587da00ba32402cb307

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    afe1dfc5925664eae705830c7a2b35f0

    SHA1

    d112abe6a6e1e44bd13c4ca2161c36f32fa1ed8c

    SHA256

    df91e24cb93d9df15ec55640a93bbb77b54c64251b4a9a720dae79130c5d4032

    SHA512

    e218ed71a67b137dcd02ebbf9edf72d8fc348334535b9b4040143757c38e35beab85a75ae3e3c361fd663edcef87fb1b5c4ca9ebb1b2d5474c0af7f8d13cfa64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1f0ef553de0beaababe9c793c18b3c46

    SHA1

    c1f7bb2b9484d572e320113aeb5cb5282b80b418

    SHA256

    1b7322d864dec7ca23fd438eb5bf71c5dcf04743b4061656357a3791ef4b6910

    SHA512

    61a29c533f75216dd27f47ec685f2658f57c624a9630b70d9b1c91ff8bb6274226711639f9805b5a4f2875d476e78bb3a71831fddacaeb5b79c9f16b29a20b22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d7b2fa1a1a5c516f64c51b1f9668d52b

    SHA1

    ae5e97cce4ad9bf117bd9147dff6c56db3b0b6d1

    SHA256

    5017cbf115e11e4c254a30e97f25197512498babb92694d5993618233d56a8a6

    SHA512

    d0cf8d3a429bd19110cb70621b664c77dca99248bff5cfef3263511ef6fad6a9e2834a0c065c4c06955d20e9c2083901e40bd3cf6bb5eea9d1ba3143fd8fde56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d59d1ef49e1782c182266deb0a445547

    SHA1

    842799ea790ca7fcdaa27d4be0b567002f1c283b

    SHA256

    2a60262c7928654851086ba8cc02343c0e9fabce26f8eeda41338135b7928973

    SHA512

    c6d74c96ac43188c1ae10cd87c95743b15671bab4dedcfca8ac30ce60af06061fabfccadfc09b43a3ea2fb9f1b46159e5effaa1ba290123e993583e13d2e7171

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8f06721327d844a7e893deab28e3a311

    SHA1

    3b7096c1ca2515b3f802551fe412f04b915b1337

    SHA256

    73b11cb3d0f39f3ebb2789309aa9b2e816ee7d970970a5e6be9242201a9b15db

    SHA512

    8c56308dd9425aa93508d5954371d12dfba4c011a2b937b4dac957077f2e6a2a57623328db048b61b970bd7206a5265285213247dfa9c95f6b9cf009f7b93e55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    34b5df5e8fa363f6f10f4be06453f619

    SHA1

    c4b1744c7894145d52720d9a0603925c9ab48d7c

    SHA256

    6a8c9d3bef07a8deb47b001e6c865bfe972298db5ae4efa8099d7f7b627afee7

    SHA512

    718935fc1e021884e64cb89f83b18168d00e7e4d0c5becfc6e801a29ba165fc06d1ba2dfc5da33fb65b5dee75576c2b772de905f5e6e24894fba21bb73ef5e9a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6b4eae05077d77b3e4e0b2f365ad8b2d

    SHA1

    5b0474f8be45173bde12442b5ff30d7407468014

    SHA256

    976957bccddfcad50a35bf4bae1e68862113ca2429803a14bbd48d14be70424b

    SHA512

    d5c0b1f74dfe87d4043fc0823356914ca253e4b7590c3d3bd6a20e96232de0e779de4a980d23deccd42e2d9957dfb6f847b40cadafdf5f74faf967cce393d0f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a1b90a2c8f7e09b93f5e626fa6209ded

    SHA1

    38267b4b98d1d2055518fcda434c110fcde249da

    SHA256

    6d7a5ba3289749381e0d41353e0b04f681706c401581264764c91fbf4ba403a4

    SHA512

    46cd3d2645e6b84274571c5331860eeabbca04df90098a92a219cfab009852b3e068c7ce702fd8ed5c634f2b89a53cdeaf8274ff23a7a190b14d7cbcf385c591

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8163cd75642d55a52bcbb7105e356d54

    SHA1

    e1cba1acd3b34055b6dd9662e0c4dc808086df53

    SHA256

    876f674554615d542b8076b7741bbf682b2ced55b5bb9b09e4058b0e7aaba77b

    SHA512

    04a4ec113ee9045d28339c3f00693fc7a62fd95dede00838d2a94af474dee439ef8914987ea2a622eb6443dfbf7c0dce050710e024849092f30c97632d238878

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    69355211d66f99e37b7ae7d92a6a3a9a

    SHA1

    5da1a02b3900114055787dfcc02b11965147acaa

    SHA256

    1368481233c366610683b3d6756f472c546135beacd076bc6ecc0fbbf4d57650

    SHA512

    cd875741034df6a34e4a05ae6aac97712ed9a4e100218261c59e5dc2071d6e7fe5bf1d7a5672dc7528eacf898b6e4ea4adc39358a4e685f86cec9bc2744e7f1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    127093ba753ca609ee04df046cab8cb9

    SHA1

    d2c73a0075df2a29151a7f9d45f13354cd045998

    SHA256

    234c096d9ed0c9661814e7111966472434d197a051787424f3d8150fd5cfa84f

    SHA512

    5348f73277c933f9ef50b277e7659671174d9b997c5abfaf9b71f2dc2afbc95278f9bcd99c0f0ac42a4973e00433cb15d0e2fe7aa54f5753c06bdc9c44ad5eb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5395a4df704a027501dbb8e2fba1a7dd

    SHA1

    cf7eb492ee408baa4d2611c77c7871743011cafe

    SHA256

    20f55d05401c847896e2dd616fcd94031ee64d24410fa73d8d7dadec07ff4312

    SHA512

    4f213a030bd7e79c5949f108d0b855ce88233c320aef9b788298c353955f8a0b1b1c03e64cece4fd1eec8c825b2896a55f90905586cf2649747349cd85a21e41

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    559a7704536e7e3147218f1732d7a97e

    SHA1

    8ba4e58049c59faa83149bfd0c058a7d283fed01

    SHA256

    b7f75e9b23a4df05c5d5ad0bc19c505d0e6b1183382aa6f91d4d17a3ba5902e6

    SHA512

    ce7588a3308c958a7ed26d04919c8264dea9cc235a9f28f46001f6da3c545d26e965ed963a842f838625325a896901a5235ee51f1e1f9ba205c248708e7d0e1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c57d3f98a3bb63fecb2fbb0a8a260705

    SHA1

    e34942a9df8b8be88be8d4d83ae1c5fba2907b78

    SHA256

    d1665705d732086c115c0a28ff1a177e99edc95184f06edea64a766c35b53d54

    SHA512

    54a7277915c8f0100d950aa731bc939d577502f9a9e03392b5e53359f4c30f2ef23f69487fd52100c1d03635b5341aadb8972f008d929990a062c5ce4e58c1f2

  • C:\Users\Admin\AppData\Local\Temp\CabF9DC.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarFA5C.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b