Analysis

  • max time kernel
    121s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    03-09-2024 02:15

General

  • Target

    4cZMxGIpWP6IHiJtzRydHrMyiFpDNotSmlE9m9iR.html

  • Size

    146B

  • MD5

    9fe3cb2b7313dc79bb477bc8fde184a7

  • SHA1

    4d7b3cb41e90618358d0ee066c45c76227a13747

  • SHA256

    32f2fa940d4b4fe19aca1e53a24e5aac29c57b7c5ee78588325b87f1b649c864

  • SHA512

    c54ad4f5292784e50b4830a8210b0d4d4ee08b803f4975c9859e637d483b3af38cb0436ac501dea0c73867b1a2c41b39ef2c27dc3fb20f3f27519b719ea743db

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\4cZMxGIpWP6IHiJtzRydHrMyiFpDNotSmlE9m9iR.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1696
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1696 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2096

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    6d60a3427a8a4fea3c36317425f97218

    SHA1

    b6bbddb75d3ff683a6d10cbe1339d539cb7d1b09

    SHA256

    9e3092466853afa1e23820fc51b7b2e53981417f7311d3bd6e2e134211292c7c

    SHA512

    34fdc25e76a0c70b03dfd50661aa144ec8972d9e43616a64306c7624d25da53ed2604350c62434296e3fc743bdf226f0a806c3dbe09db09331d939ceafee8984

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9d1c633b3c4a2084079d3e54e121a3dd

    SHA1

    6ba750c1e466d0031679f0915c49b83f250ee025

    SHA256

    b23f4a8ed496b32ca149d020f10c9eba56349e0346107ab482253b5178ebf081

    SHA512

    020c19922de5d5f89527a77347c160bda1c93b0e759f06802b8cb53f9258435524c95c990a9b1a680fb680881f2c4782087b5904b7e808cb374b58f56d48e7f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    14615ece933a6a3c498b29ea2936f53f

    SHA1

    05d726661f5e2f749068e8d169cdb841aba457d0

    SHA256

    45f996e3bee80da9e1d74c443c7ac222b2eb9dc673356daeaf9f586889de4efa

    SHA512

    5a69080c3d33fdd1f15173e70c28b77ad00ad88ecaebc76f425ca1a6bbc20f3735891bd8a8870f22164ea7ca66188aa3f92313d8253ab05a37822dd9e1b02119

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    56ceeb6595dd54c66334517aa4d05706

    SHA1

    b811f30604c4e5bd7104acef9f3629bb3960d26a

    SHA256

    75064f9b258391d5077f4ce79c61c2ce1e0e3690d1718ac94a19920cbe610db7

    SHA512

    8a3ca97f87426ce250460d8b5fd7a4c7b280ef1faddca812bfc068cbcfc33a6583ce4d12c863a4d210f911c3eba3c4c9b73726ed00ad57acc4838f59dc26b016

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c8090c1d90c6e2695ba175affc373a10

    SHA1

    3e64b4c10b9390839d27fdb47ce6a10584e8f1cb

    SHA256

    8e8558c960b9735cb98241d270bd1f452b9fb11a134b9f50723353b4742c3a52

    SHA512

    b9b4efe8969663fbb8432089e115099906659b96e23e9ae96668ac10df88026b58d72dbca7dcf47c6d55148d5964d31367c21832ba204bfff407b57b7cd18c5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c562686623b8e28fc9a819e481b4be87

    SHA1

    22de813a692c548a1eea416fec22dc39c9ba1ac7

    SHA256

    dc83710372ce82f533a9a93ec939c773d57e3ae09102649f4f2912b126f04da6

    SHA512

    da312cf5ae829022416e4e12edd970958409b270ddbcd4f1f995c9e5c188fbf02b5c0c0e5ae807a99c63a433fd9f4470230737964ac18633242aa55bda091924

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    afe7b0d3a0e90d9e3dcc99fd8f43bdb8

    SHA1

    7f03ee957dd6b0c419f4b189ac66c16fd086a9e3

    SHA256

    e19741c78817ac4b91bce21d1c45a6daaa09ce1aba28dac96572e8a1bbfe0b83

    SHA512

    e5bc0a43a45bfaeed0713e815fe7128e27dac4b2708806bba32cc264ee004a1b9ba266af6202bbeb35e65acffe10450fef93ad60777ab0c5bbd171ea771db895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a9d838ec891a3143c221a4f4882af553

    SHA1

    b6f243c5a420309978eee93027d988e432f57219

    SHA256

    6f1289fcacae03985ce92ea945ac5fbe350a1c813251cdf8557dd92b1003280e

    SHA512

    e2ecd7ef05a565e703e1d92cdb2aaec237954170c513d3643894df8169247a05d955da47480bfb4c628cecbb20063a05cf195378dad2847d10c30b69a851877b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    468c84ab48ef9add8d55aec252cf6302

    SHA1

    7b725228c5b4a003a1cc7fbed861932925c5162a

    SHA256

    2b7d66bd168acb8bac89b23a4a8fd688a02a353cdb604cc5afa36d4c247bdf54

    SHA512

    643d8d96fdc2195ed724aca8b45521e3ad399d7a5efb9fa7a0c0c9eae3e700e353c3ca874c3525dffb4053bf2abe7406dd71136b8fc80eb07fe22b08fbca19de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bd8d1ffb6d88db7d0b28f6916d573199

    SHA1

    32ba3148ba4b9344c3cd97ffe2e8bca905215244

    SHA256

    a6cd255c68e79f165a54863ac29b979c23f84eece06c94c9d803f989ff8998ef

    SHA512

    3cbeefe69e2decaa06cc2120ea2f876bb418da58817f19f8b34b0a4b41f03dd713e98ffb1d8e22ac6b1cf42b7821b5449017f88d94a98e0fd51f390a291d63fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e905d44c37f43d4aca4127fe6862c375

    SHA1

    a74ad55211dd53389f4af71c52398672aca5f3fb

    SHA256

    275a2f5e18063d801534c156ae74887c1ac5162894fa2940af5e6f95d2a12982

    SHA512

    5445e23a65a90a5de049ebd49f1b669e04a5b8d116440b2dad545e0b56d43b133c15ac0e834d2f470d66f0f8f738136638a37a55ea86b5148335b03f685f0095

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    21082b714148f63cb5390c99923dd972

    SHA1

    4f744a856a88509c11a39ae9543ff6fe18a7751e

    SHA256

    73b465ac4a45e7864ea50327de366055d02de2d0c043795489a9b2d81000dd62

    SHA512

    3abf8cfe9c215f576c2796ea820f731738a1a999e0ededd5613482449e500ce127af3cdea0459554e0556249d6c73edacf0ce10d445f5e95217f8bba1f87e4fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7ba30d7f957b80e090858fd5c10d6cbf

    SHA1

    c38b38015b5f367bf1a7f3181e59a8a02384f9d5

    SHA256

    8da1c16a591014a2468a3701c5ffcf6305aff98ceed1a7be3ab1c3268be525c9

    SHA512

    6a18c4f4ac092ed89f7bf25667f708803891915fbef1053b15ab2dd891af4a8dc243ffaa2a4b2278403ef303182d9e96c275308630a5bcf543f5639e88653b36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    45d5ae2df312ed21cc538a85be3f3559

    SHA1

    f15f21a8151576a177b64b5fe50ff389580df102

    SHA256

    552caf98fffbe9d67e153da81247f757481dd59ddf4c3d12ff364f313fe22b06

    SHA512

    e33e1479ca10616a75cc6af84c51fabd7a32e53a483d7829a8f90c54b4ed3d932ab1bff12b4e101b9cd150a4507cd554679ac606dc3b83756863868697377e8d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7e62526f5f8202ee81c1bc98aaa3d0f7

    SHA1

    ddd6fdbb229d353f7ac2a2923ba0903406d8d139

    SHA256

    bbefbef7d3e019f417d0a42d9af910a29379f1c0927ee42caa0b900284d8060d

    SHA512

    4d81e1d1b21c6cfa57de4fc515d32ee3044688cd0c210d6ac41f749c14c8633b92db7acd194e123e24455e8bbe983ecd58e7b3d72aa2c1b296d79d6c4f938a5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2fa1b54fc917798bf83511d0cee394c9

    SHA1

    7c70dff5a1a6117155756947ec1fd8a0e6e37437

    SHA256

    a931c08788de60a16bec2e113739c77ec771c4b3221b81e144e49eca649b114e

    SHA512

    b343820e80750d278bc568f6a77970a48e934d7e3880636b4f4d1e7a141ca74bcd5ff17dc9f45361a251a353f41458fab304d9a57ae4707d2c92bc8d88466bc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    22ccba5f76c498bd3284edb1d5a4d02c

    SHA1

    a02e49527a4d86c089da5d84ba9ccafe3e358a0c

    SHA256

    6ccc5d2fdc3cfccedad3c17a1b70777b0e46a566fbf67b18f20a121e054b385b

    SHA512

    74ecd58aeaed99b766c34c9e8231ac7c4ae3f0b6037e626fc73ab27b6a54a27b81fbd65ae6b90e2231bcf18b7366d331195120553932bbc7d6bddd407d3fd7cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0bab395182924ceff9a8f72d2a51d223

    SHA1

    7e5bba8e4ccf29b20eae3d18d9ac38d538a2b113

    SHA256

    7a371cbbc8aec4768e77b4f9842a311e0308c9db5c3a072d9e39b0e3b46e28a2

    SHA512

    8b9680f8032d15fef893536e9d42c57df72959fcd94fddac1c80c746b245f6397a3985603371e240eda31ad7926d3a0d38e63b6b9fdb1c0a2a4b857f14a4eb62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8cfa0a02f84d6dbbd52fa5068e960e04

    SHA1

    eca8a8c1121410fcb1c284d14ffc0709d1ad9e1e

    SHA256

    646e903179b328b1db820ccd607e97a7fc25fb6cf269247b93526cdc735a5cad

    SHA512

    1aee0c86f809a5f336ce8cc63e4c29d993ebd71ed31979f601962c654354502f944f5685fadeba0899788a2369fdccf4b93ed8dae87ec74251df21037eca9043

  • C:\Users\Admin\AppData\Local\Temp\CabB954.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarBA02.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b