Analysis

  • max time kernel
    122s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    20-07-2024 23:31

General

  • Target

    upload/admin/templates/index.html

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\admin\templates\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2456
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2456 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1616

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    09713063b878c7c9ad78970dad94f300

    SHA1

    027ea94779b9cde51ca847e5f6b5cc372fd1b41a

    SHA256

    93ebafabda5f73c4a61229c69cfe8ac83aabe2fe9fd3592ef78b0cffb1ff42b2

    SHA512

    b388f09ccab87554e3b4c53d90bdf59344a75408123c575279c4e97c2fae4d906f2ee88d7106f2f3320689559d9650a13299185da7848de497c354c6cc9954e1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3c9b062bf58e60422ed0236477a93d62

    SHA1

    f280dcc1df51629ea7aeb064a278b25885e89756

    SHA256

    84de705a56962ef535db3f54ebf06ae95970e4e5905b5126c59b1069a3621b71

    SHA512

    2d016161115c29f31480271364aad7906878ab7147dc40a52460d5dba8f8a7f7303a05f488b7ae553f4e2db4de8b069c11afea270dae79079899b7c3eb1e4187

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    91948d130086cf99164b19fe50bab4f1

    SHA1

    ea8ee1f4408d230cb8a38f2f6f499b1857ce526b

    SHA256

    279e40ca8c294196dfcf6b02fc223532ee8f7f553aa0a2a603d20f33e34711d5

    SHA512

    cfd68231971065747c5f40a57a3af7ff0a302b9bd6d7c5fb25e9a7bc0e58173c38785bdb674d1295920aabed2784c3c2f125f77b22a02e567b268e636fc963c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a3533f0780e838fa8f25ced1345fab17

    SHA1

    007dbedea794c92c32a3b1027ade8552b6f75c44

    SHA256

    850f99f56e7b25fe171c51b13ae9f67c2c4d4d10d5d146a361523448d164ae43

    SHA512

    85bffb692c2f8e55a4a1a139d8617ab39d1419aa57676076a667c820e0c3b5864ac55bd5e1809aa9b2963e38e41295f6279464838ebf1a9cca0715cc394582bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e8f6a6b7fa4a6849b49186d2b602d44a

    SHA1

    caa4934caba2d3cf1e1048ffd4820d1a01d0ce45

    SHA256

    33d1ff12471dd312cad7ec24f472c6542693379265aae35e4f704ccff0468f73

    SHA512

    fc87b2a232dbdfc9ef227fff99384c657f78f8ccd6d24bc86bb71536a834c474c81e373651a188979f2b8b97ed065cbd9ad02c648573a3bb2434df22c5485d97

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d4c4c432f992b2f3e589c875da85a2b0

    SHA1

    600210cad0ab0eda95e715a6cf0d49e5852d4f55

    SHA256

    03fc5ae3054d05edd3b723f21c959ec0b285cee280b2b55a5ce72493aa3ecbf6

    SHA512

    59f51871c3241f7f8110bc482c16a8f49c83872d4c5efb2e0589d6ed2da1991014826d968584ffca4bb1958ca6fd43cfdc0a90521ac4bbd7cfc6996a4536435f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e265f221eca98bdcb539dca9d304bb34

    SHA1

    8097ba928690a67cae23d9bb8451b1455e0f8fb7

    SHA256

    723fdd8781e7fdbb564cfd90ae6fac5368b4162f608fe9a57122fdeb1249562a

    SHA512

    12ea1b0bf89edbcea38c161c05d990c113fd187f1beb4bb36cb97a08f9f952f48571dbbef6375004e1f96e45fa8a5d7e3e74027a04cac6656943da71700b8197

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    10289aa52f82771b1aec0070b5244820

    SHA1

    ca90a31984f8710b4c5f2b3561fa15a266756487

    SHA256

    6b4902ecd5418fa4d1b6183247d330c2de9adf1c0532acae2ee8c5f98361c347

    SHA512

    207ad21083dd9e8952e532b9ea6ca0c274ceb87c34540baec78e8f3c8c1d7e8a94379f3c54ac8921a3457fda9c728193afc697899714f43dc673c19ba56fb926

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0a0bfba19639f2cf3af02725854157f2

    SHA1

    165712726eb1c50f40bb3e0aad6c649ac6916566

    SHA256

    1d5818f5213abac4d07ef99e08c66fdeaced13799b7d11d207d1d8c5bf29c374

    SHA512

    9771ae8ad4cdc09b12f2163d60ed850de83b159d3335295b5d76ad4d39e4426232e7b597aee9084f258b398e87bf739b21b5328cb7ecffd40d2068c3793086f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7e2ab15b58f07fbf668b50ab45c2207a

    SHA1

    f02453da58aa94e2f494e0490676fd034c44073b

    SHA256

    303ffd1dd12e622c852134b19a16bcff86ceff63bfe3f502b2189de200284312

    SHA512

    1a87871b5a54d016fef6d8ed61cadff986fde89bd9f97a4d42311ea078b8c15ebfda34883bd4577d5a79edf9cb368b2ad2db818289d3e4b29916b898cce311e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    39ef5572f0c17f8fd806b4379d3af4e9

    SHA1

    c2bcaadd796392c0c49514c53c888020e202d388

    SHA256

    3bf99afb33ecb812ecb866ecd4f4f6e9a7992127eeff618077d9f0e597fb4c39

    SHA512

    74a0a58259ab1fc4ce2b21545c64cb1a20caf342e67d1d2f21c4230b20862d20dfe1e233f3862975a91124186db47e74c8117c714a9c728a1b028164fec8cc15

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fb4b4dc1f834488e37a4b22f03aea078

    SHA1

    6768999b06c940a08233153c43d4f93a8060edcb

    SHA256

    57cc13b11f976a8c63cf7c636685b81c2d3ba2116233f6e51dce17df340afbe3

    SHA512

    fe716f8567250ead96416fe087b6170022dc725dfca9c4f8ab4317ddab7e9a7cc92fd252635c8b6c360ab2c952acc723c36495b17ba5ab948304f5ca3e2f28b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0c17eebb519fa03405851683c8525ae3

    SHA1

    921796d17ec61e00aaaaf5dc1f983ca382d58d91

    SHA256

    caac42cace42398b6863b27128819157b496c027c684c668beb40f81238b075f

    SHA512

    27ccfe43c9633e99a4d8ebd015c9dbdd631eccd420aa3e52c67ccf2ee9465ce9a33eb3c8169b1e6fbe9b81a2decfe0ed223d77e6ba3d80a67d8108d863825d56

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e3722d735ff1bac2bedf461e692d40a6

    SHA1

    6d658970b04e35b1c551edf24939c10882416dc0

    SHA256

    3cc1a8f80ad987788b275e068d91992d26d94e342bfa6fbfc795c2efcfd4c221

    SHA512

    d9e62bca86135d5a50f26a4d773d719ef81ea6e8a1eda39f1916d8d65ff1b0decba7d572c8d693695fa639915d61519dcd688a06d9bac65edf4fcdc216d2b0b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4a16d930c7dc7846ad4f11dda5911ddf

    SHA1

    b7b7055fe5b4a4849130d62532e75c34fe107749

    SHA256

    f6a1ec00883471fac8ded207e63c7afb25b5ff3e222b26a930c55e332221c269

    SHA512

    ec5b60b68abdf836e1b7a5bda890b0f24977cd19e400ebaa8aa525b2c154f5ddef96e71961fc9fc8429b11e7bd584ad51d1b2e31a721f288aa0ebaf9a39c2bf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5467332eac5967cb74966f919bcb5d93

    SHA1

    18f9ba68ba2e5537e11b444645decbba39c18410

    SHA256

    f792c3fae6ba7d5508b8350ead325e02f85b3421bc2827c27ca643d8ed4304a1

    SHA512

    2bf6c6cce4822ef60de2a7db679604904c828e98247e342d4c12cba07ca2a88bf5a44848082c5ffae6b4077c7a824accbe9b812dbee5c8424c2040071a3550ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0285153bd81bf29225cb19adc0e01b1a

    SHA1

    cc46e020fb91616b555665802e3aafb978f153d7

    SHA256

    e9229c1aa14faa26a3793d495ecb8b11d8116b2a5da98fe331f99352994a60eb

    SHA512

    1611bfc537ccd5e97f0a59a7b18c294db051a28ae40ba713c93012fbbff83bb1884819a6c2c1d5ca60d456ea7afd11bd9e0517e1b94200d92da11be0cda36046

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e125f6f8de53897679ac0ef81b275114

    SHA1

    7d939701bf19415c7963c2a0a963a50af48c57d0

    SHA256

    3aca51bd2c4a6304b9f6e7a6b6a08436982e2249a6f5810ddee4a8c0e043682a

    SHA512

    7c13c374941de821440b1a9ea5d487a172c5a268f4ff9145424f4db11e51aa4f23bbeb00e706928d119e7e9639152b5c14ee1cc4775328bb704ba6156deae566

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    726274b3fcb5fa2d5247f466f8cc0c57

    SHA1

    7db8ab3ef882922ba5dd1c58ec27f86ed50d7592

    SHA256

    4deff0e5d954926e2eb338ccc59c0ffcaf7ce2d9daa655449ffb1c655a49a7cd

    SHA512

    65c56eecda5eb60df7618e6af5bc885d2f72bb1c03ae265b6d3be52b642d3de734d1cf5aa0fd88d0d487c1546ac56e397b6181fc5922cdc330e2f1ee990152c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fcc18ba02a76444cb562e06801bc90a3

    SHA1

    0141e47718af26cebbd2fe4770c7636414002dcb

    SHA256

    ea7e0a51c583c433d7b82dd3b616074cd9c03c0635e03bfe1efc987a4b7a377c

    SHA512

    bd444b5919a9f1e68d9595f7abb25341c1ff4ef200365450c3261a6d2d91894e64fa7fc6b084fc89f992aa030451c6692628772ecf05a2761c4c030af61c9c26

  • C:\Users\Admin\AppData\Local\Temp\Cab4ECF.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4F7D.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b