Analysis

  • max time kernel
    134s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2024 23:57

General

  • Target

    upload/api/passports/ucenter/uc_client/control/index.htm

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\api\passports\ucenter\uc_client\control\index.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:340
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:340 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:568

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0e6ecc9e3c72c60b176ea15cd56bbd27

    SHA1

    42d8c8045c329570713ca8524f3555e4be8ca693

    SHA256

    6f52d52512a0f9568130bf8096636a10a83992a2b02a31828acbd11ecd4d4ef9

    SHA512

    494dac3bff8d739bb9c92de914c29c45c3cc4ae44fcdd18867de093b146de0ca58aee58d2d321b02b9c589267f9616eb89dfeb23f50f2a42cc549aefa9fcaff2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1ec3b6089ce93e08ad95d2d2ff76d3a0

    SHA1

    34e4e241c60b1d7783b407a32f7ffcb932cdf27d

    SHA256

    d1057aff46c815a969cd25029be838c831e2ef9882420bb0d7bacdad62519537

    SHA512

    95fdaf8255fd610464c5c76259101f0db71b323fa9dac2dbde0d7dec175cea60144b6b19aa0aecdda2b54da155fbab99c05903158be1f15c086b32044d5b4b51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bdc959535899d058daba46ed56219eb0

    SHA1

    a1c7d5a9a2cc9180d4064e760541d8a9119a563f

    SHA256

    da8810088b79bee465377f30030fc3a4b6a0876f497dcda7bf99896d747da30e

    SHA512

    bb0ca8aa760a6a8dc0299e15b4dc149e2982f520dc918f4882e8c98519c51d414130e124eca9be90f5166deb1f6ca79c95b0243da298d903c7c41c22dda5526f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    95b43aa2a872ff990fcef61525b45f5b

    SHA1

    70de2c4473c10d9921e661e24f02718907a19c01

    SHA256

    6e98cbc288527e779d4eeb264da92a18d702382cd79ed7711e3d209a6278c95e

    SHA512

    183568fb452075463cd74ce58db42db394a52b33bc845e249ad0504f475c50efd50a1e1b09235c7fec1447de53276aab926cce26a97a9c04438bad5be893cd71

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6185bb19b2944fb4b599a8fb2a3d9d9d

    SHA1

    e3c8fec1f66ee1e0d17341cd240dbc62186e69ef

    SHA256

    c78112e3c2943b81e0bfc750b3ca8dde390c8794dc737ae4c8c7f36bfc073ee9

    SHA512

    9e48352097dffd786fd146f3c04c5a1a88c01d7f42199c36d1f473edab214cd36fb16e2746d08b7e126aa9b1d405b06b4505660e5311414d1c63001649af48fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3a497145e66a55009278e7bd4a74548b

    SHA1

    35c073ab668a004c2ea03c341818dddb86dcf403

    SHA256

    9da37b7dc5f38305c56c91b61c0fd085df355a9ac007a54b092610d68d0d249b

    SHA512

    0fa333c92f1b6075a77f4805e9054e68098c66213d8a391c336c98f83ce3d7f44792e958bb894634513716d2039886a71968a65c5e144ed44ea560a871b2c71e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fb596f4713e220fab06d194ae6db7ac0

    SHA1

    dedb7ea4c81dae601bb414f838abb7b5dcffc42e

    SHA256

    d104a1374e4ad1eab4c22f3a31a8f6ef28b16be733511a63575e2e86487b9cf4

    SHA512

    ec970e69d971fa16ae7885fc6f2177c011354fdc524a7553a04996ba98e7f1867006abb68fadf62a44069c77d7a8386413d690739973075f080fa7aed8ca9295

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eb3aca83da7b47181459d1bc3fc73bc3

    SHA1

    cc8314a3860070eea2f7659af40c1c3fd98b9734

    SHA256

    abb4f2519f10ca6f12f7171d6330f043fb184015e5f6ddd78d0ea3ea9d66e234

    SHA512

    d718f15b5de5289d3ab6e0819ca33605f8e69ace9fac6266676659a4abc4cab75b3d6c9bdd5eda914461b6987094282266804b2dfcf29765cb11155f5387d7a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4711dc5fa43a33878f48052a5e428020

    SHA1

    38dadddf4e34eb4da96e6a29e95b119b090b1fc0

    SHA256

    bc896213a19290dd654cc89d3cf95ced3054c5f044ac0963edee9c077e2b7676

    SHA512

    b9fb6d1fca27dec44c937ead23cc8f2cc13c06c393bc68623b1eec5aaca53e1378974a9a7f92ec7d0367978972cb1c9c67dd665d20cf11d48af259f7458c453a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    19e1990639875c30f8bb4fdf9900ee08

    SHA1

    b1adb5ba58fa58112656a3ebdb57f546ec3c16cf

    SHA256

    a857bd669e92082086a697c0fb1793f51e85833b95699ae7989441528117b063

    SHA512

    f3d65c1eaac0a52f26ab344da8239b73238cf3b6761e9559edd2fbc97ac86606d3159738cb37314c8d28caeb5cd4531093b1b248d9597772c0605b266c006184

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2a0ef2f92e9d889f635b9840549bab28

    SHA1

    f6fcec3cbe3cb40a89cf9cd728d3be19ed0bf2d2

    SHA256

    71416d53e43eac5a108f433603272e0357e5deb1ee8edb8116ae80e4c06e8bcb

    SHA512

    5dd4a0c703994e7f326e2627fc36d36c0e07c0ff412051025d536649c25fc3ff99a4dab31360ac4adb07765358cc3ddb49a39b612cdf56c31f6a9324065ae3cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    63449ea48a06bb48e3a44694fafd0359

    SHA1

    e1a88561ffb89b41ab0c07824b282c06d6bc28a5

    SHA256

    7a925ff5a047b5422656286642f1978a5956bbf24e599d2b6642ef6dd8b2e58e

    SHA512

    81108b92dd0948fcb2c6a4911580b6cb321b7af66b2a3bc66e762dab2143e9ab59c0dfffcab15602bdf4c37ff250e0d6e5007b038cbdc1adfe07a8e93b157d09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c3e23cfdb93d6178303cf20189a016d4

    SHA1

    61f894a1bc3c6b3e1dd230e9af5b6679f26dbfdc

    SHA256

    3f75ed3fce9f11b55a3d08f3e3f352fa720206ccd18e5fba94dfa5ce0119408c

    SHA512

    4428f71ec95c18461e1f006370e8273041970e18ddc7bf07126c840a88f62ec995abbea628437ee41c46852bbae72368dd3c456b84b1f21ac947e41bde855595

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bad18f6459f6bd5e8c3216da8cf29259

    SHA1

    4452ec5ea77b833615224d2bbdd696f8b63c25bf

    SHA256

    02fb93c26d503e36fbab2acf9b0da1f31d1b973bb01e05e3e9b0c2a2dcdace8f

    SHA512

    ee9c8082474327e7e71b4e52c2e8c5497667d60403c6d36b9d74ab688a3226f86fbf18a1f9bbe980232912f4f77cc22ba1ee2c5090636bbf600a3e7ab6d20148

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f6dfcc9c68d945b44991713aed8628a4

    SHA1

    0be755a84dfa0cadbdced349a10b4518ac1cf302

    SHA256

    aa777b19d04ca8a21a9f53cfc1aa27c373eea202c1645e3cbe41ac1b40531f5b

    SHA512

    c9b49ade21d42b4fae220584f08aa06832bb4de9f042df1934e9bf00557a6cbc105cc37493688462e86723ea8bfe1222e876e5a04b4260c61cf1c64098f01004

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    45f4f30fcc1093fa83f4fef6c918aa58

    SHA1

    2e288fcd5aa2489666c8f67ec3dc98dc1db74753

    SHA256

    64071ae500a939440e8774436290e0a237c2fbbb2f904efdff2bfa0bac93a021

    SHA512

    be5baeaf26bdf29013215ff755ea60a9852e8f4b4891ab454ca1254e7eba9c0cdd07bab3c9621374ac2516aa0d315c95aedaf6368aebc0fa114c446b7e1c4a60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f3a4f74dbb59a84784e64ee52ef69d8d

    SHA1

    68b17fe29b95a783924d78b4860392c8ea4099be

    SHA256

    65a2a93b5e508ff7b67e5c13863c8cbf34f172c78f2746abf1434b788d2b66f7

    SHA512

    c04c92183247a31b03d3f1b41541a2067485450ed1717e33d6e0408ebcf2eda473e28b51f954031aedaeaaa7f579f8cbcacecccee084ab90fba6c17b29312c6d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    264fe450bf424800d3013a41755fd547

    SHA1

    ef54c05c41c7c52c77e1e41f1ed0446a0c4c4c61

    SHA256

    73d3e2ae00475e67fa39489bc186b6df7f7d0105e5713fa733933bf377acdbbc

    SHA512

    f1569edbb36db4d1be0a4ed9e3706b694b0eb2245c1bb4bb711f737b5e1c86fefd92442ac2380f07fe9a9970751b14693898046bf56e0671c834f20d9a3ea1de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    da8dcf7f87b0d2dd871c0e83dcfcd610

    SHA1

    6a9ff1bef96fd41c30575dfc3a1af13ec11148d6

    SHA256

    92cfb678947a499f16b62e81d11baec3179964ae597f589c7d768d69a79cbe54

    SHA512

    ea683edbef6b1c1ff8c1a20089acc8d239662b1ef627bc950d83a26712785a5c1e09704fc6afb412c77229ee8e64b9f18c2bbc01d552a18f3080a55619794343

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5bcc5d1852a6a2f97ef500a6cbf03190

    SHA1

    3d7c9a1e3fb136fc2040da7a478c6788e04eed53

    SHA256

    a3ee41a1f8c0fcae029916657fcbd4d9408a714af95aa0de89b80449ce78887e

    SHA512

    1a1a2ad64646e9bd40fb2e09c4861c0af45757195976295eda359f7de26f600e8dda7819a866862b5727bc949aa1f211ab9fc6fc2aa4108501e3bff0a116eca5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    84b060899971e1254aebc088c5969eba

    SHA1

    1b11bd53d8dd81302b8a1ab555dfea18df7a633c

    SHA256

    b74a9c19976c3475df2b1adc13d0a9449608dbd1f585b2a443407d6cac3461a3

    SHA512

    e096636d8fc795ef5dbba012d1a1bdd8089faa3768974f4a494e51dbf722e6914e408db6688255cafbfb364baa76d52257a18884d39f27da56f5a49f7f1e4a8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e1b9df22b159c5bca3ce027a8d0724dd

    SHA1

    ba49f6abcf52ddb00b327c058f075a9801decfa2

    SHA256

    d05ecd6eeb26aa0084e904fe41491a224aaa2cba2f76ebe8f4b15d93b1e0674e

    SHA512

    e0df3510a328c5ddc20f371a7302ab93d09f9e8e04131c6758d4b33ec4b7a85b5c96ea324bccaeba05c1a8b015cf22570c08e0639966e7b8aed50cc9ab716703

  • C:\Users\Admin\AppData\Local\Temp\CabF0C8.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarF148.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b