Analysis

  • max time kernel
    133s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2024 23:57

General

  • Target

    upload/api/passports/ucenter/uc_client/data/index.htm

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\api\passports\ucenter\uc_client\data\index.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2280
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2280 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2808

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0f392971d6f0c0a1ca4cf61f899c70e5

    SHA1

    ecdee79574e5d1905668f3bd67118436d1d809ef

    SHA256

    f5b8b328c91e985744406e86b8309e7bf2874c6f613343fb73143f3cb015897b

    SHA512

    8bceb58edefcca98440ea6ca95ecbacf3ff277315f28855dcdb4532d0e3b68ccac08821f0724886b2c9ae1fabc15c2b1430808e95de5ba07e7c91bc36b245439

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f4edf3f7342dd564998a3f9f8434b877

    SHA1

    ba3bef24c88132845428d7f2c1b342f9e8fd0d9d

    SHA256

    6264ea49112bb4c64f6365d928f8186b0c5f6b71e05ce6e879829e37b9193476

    SHA512

    78c0581b1fcaf56e0071f1594f868c97a44aa7e0716fffc0312035113371d266c798561d6cb2f086ef686a1422bd4ac7dd5d89a38d08af36163804358ed6e22a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    45679f3ba2d0522fc3350d139fff4281

    SHA1

    87cd4eeef5cab1c66d97a50c68494f4ed2b9e2b7

    SHA256

    bf212981ad04c28bfb7e23fe27723c8e68977b49eac104df8473dfdb70472c6e

    SHA512

    f7e2fededad0931ea4ebb4acb88e73f7493ced62cc171839deefe75ccdbe4c314654b1e583c987c2a2a479de0f9c8edfa4ccef808590997a7cd23f3cabb4fb27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6b19121e7171103294ff2ab6a61b855e

    SHA1

    c530bf998e3a708fc31820a20465a32781a425b1

    SHA256

    1c7a9f34cd786cae739bedc2b7b7cea5d938550adc1c1065e2a4184a00452a93

    SHA512

    e8538cfaf253ade025c63be699323b9c7272309c67ec68c7008d20faeaa7983e86c9fb039da89d03f779739d962b88ede87552f43164394aaa08f1ee2bf1caad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d457e71c7d63d51c9eed81f5558a96c2

    SHA1

    879a9ab7a91adbc7cfa8aec95c6f7576ded9213e

    SHA256

    bdf7d62c66b7e674f7ad4a05dd7c203da7bd637d62575218e37aa5785e8ef2b9

    SHA512

    0baaacef351a9c71744a9a2849e8a5b79213344254cf8d128d00bb7eb561d5130e6e83fac7ad01d656cd6c90b826f8025950e550ff2cb2bf22d58995eef375cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    aa7c764d19f0d40eb325d139ec0d6c44

    SHA1

    0eb328be02b730b8fb68affc2da20e78c8608f76

    SHA256

    ed37779b0f8038ebad23b2932fae0ec8439b2003c38966459a6ff64541b17f4d

    SHA512

    fff55392b6cc7e5a6bc20db6ac1c98615e9415229b81769cd8d706d66c9787efdbef99bbdc92bbdf5d9daf804c5ad3195131d0cdc62eb35e300f84aceb6ebd66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a2ac4334023b993aa6975b804769c860

    SHA1

    fb56b23fd479ded232ae1151db7f25cbcdb8a89a

    SHA256

    7feb92fd493d319d97a0fc22f6e93f6b80a4ce69c04ec6d22adfe86cf240e446

    SHA512

    526334c3e093d945116254068a38b2c5eb006679a247d63b366ecc7875fd01a300434b96ce0eafe53618a8df34418bedfdd1726f4367676d259bf8c131ea384e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5552f2994e84e6dcd496efdcd32db53f

    SHA1

    4f3953a1b9c093ab58f1ddbd4b5d745ab3ad208e

    SHA256

    0930e9709140da064402250cafeb0f58db865cc8d9e188e9a4cd6233eca8990f

    SHA512

    21f7f914ccc2bb9da9fa24b56fe7955ca8031273f7a120bbe8b7938fa9007ddcdda5c676f2aabd407444da13a620d737c0a3792abb77efce6bbf1225bf57a6ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fd53c1b265db0ccb2a4a2aaf327e5902

    SHA1

    371044658ce049172e6b7ab644056244b8d22b95

    SHA256

    bd69b25eb0e6ff40a72c1964b1ea87bff8514b489be13d76e0ca147e43d4af8b

    SHA512

    63c8b8921806fd582cb3c08ad378d8e443e4f051f6f27f7978f2c01487707c8b634fb2b930392472276a3829d67e655eb4a02b7f5c64a804dc995bc3328f7160

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5132eccefc87e245b0b8a2dafd861903

    SHA1

    90bebc068a7be26a2ed90b8b81dd2d96736228d9

    SHA256

    4b0238b5c6f4936fb6e780580ee8cc8aa351b1ace8b03f5d7931e47a9eb7f1fa

    SHA512

    eea1ae35aa781f53050ae827189d462357f3178d3834c64888e3cb2afa7276416d16d407183d8a819b776475cd1ac64f66bec31002f3025aec2445bf8d413300

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7dcf8fb90c1c896a16c0d9faaeac0c69

    SHA1

    9b8ed598a212756562f0950455387deef8683a34

    SHA256

    2a7e9e0a7150ae611a50e75013d80233267de102dcd4160750204dc97c706d59

    SHA512

    4ad2df8eb3c6c71fddc15e1dff9b9c96a714dc1c799ed97b01d6b72195f6b4fd40a3de0e7837a18f530d1c5becdd31d3326c1709b35019d9bd2bb019757b337b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    98939a8abf650d00caa7d64f531e3bc7

    SHA1

    56907487c602e5494f57c8d2d0e7c17a741105c0

    SHA256

    a66dda2deda5024271bff9d866f22548a147951e4c1fa815965cad2067d7c425

    SHA512

    101b6bc5f27e08cd3d08c7c3b24b88ee8a153a047d037460b4f43d0484c9990f9720a5f2e515b085bbb87922c59e032d98886b40e812634f0dfcb45aec7c2ab6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ad1a64fad88e3f2c654d8afb5a5d9acb

    SHA1

    c5809269a37b699d7eb0e06c9dcc6bb1ed9dc48c

    SHA256

    50fab9253c553420d43e932bf328cc9a6bda678087ff25767a8c65e92bbf88af

    SHA512

    b35a0eeaefb5f592c6db14e0ea3b3384edfd9af1f82dce67c1229efafc79acd755a5cf637cd78bbc0e548eabfa934796671ada9b9778cab2bfabddd4c7b526d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    450d1c30eca9a8c241d03cea00ee6a07

    SHA1

    18806f07993dd5d54d1bd0c5d4e1b2d20352bdaa

    SHA256

    023961fd37d5bf5ddf04f75427a6b5a271462ab117cbf78b5430eda7dd40fb29

    SHA512

    d42ff95fff653b9edd7d73d874fb4484cdc3866e9b57c9beed840510c1b231fdf5b7f44208315623193c73594a68f91fe817b7c9bfac83a3a78b9ae196b8c225

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5f9c204f1a19d689de6e7a4deb8947ce

    SHA1

    075bc7b37a400793ee8f327cc5611b348c862f09

    SHA256

    848e05c8bac1feea63ed97a8132df673100ceb72880763f7332cb83d458d1ba5

    SHA512

    d5572624554267dff62d5141aab3f66560d6a6135bfd3cfd911179b921dbaedd7594360999278ad6a03efadbeb833b9a838e0476f9db6aa3ab68f5a355bd65e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    164b29218c8e9b598d33e57c317dd4a8

    SHA1

    f24912385bbbd7842ccad7425dd1f2d8cb9bf851

    SHA256

    c10ad523d11f346856ff5401c26e9a6ca2936c242dfb3762fa681f618340a353

    SHA512

    e7d20a68dad2ecad9fca9e0dac41eaf34c4ad695a8a5f59153b4bbde774dc0affde27116fb0af0f31b6a0e553645ef8c8912434f31e17ccdbef3965acb875cb9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    081869f481a5f4cb6722253edb8edaac

    SHA1

    df7ff1ea3a00225ebe2a6ca7987ff9b050e8d61d

    SHA256

    76b95134ac70ea1f5f037c9c216d08e65f88cb6d278651ef614200378e19e716

    SHA512

    81b6b581b1c0baf2f50e5e200819da12fd7dde0c1707a234adb43f8b9e78747fd692e34e9987b7deaa468683782f9c92943a2ab41394aedbf4e7e8c76f78262e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7002f1fa039ce64dfe09309015008619

    SHA1

    21139f78108c7e05419bccd0ed289441ac116bcd

    SHA256

    62823cc53dbfe161c5acdbc9b32e6525a5d89f102b7351581992907e86a5dca6

    SHA512

    2d5b137877c52b55b0f8f106c148fe826d0c8d4d963074c6e15f65f090eb11ddff6f02805a0415414b439d755d16dfa096846c23f15964476847055d517df4a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3058c4317d1e4678493900e33aca7af5

    SHA1

    06f7398399d0d5efbe0b0d982edbcb33b39c0eec

    SHA256

    3812b2411306a5b39208906cef46a17175e2ba7a7c2b72cab911e9f0124a58fc

    SHA512

    8636aa17702d74c0d9b3153933d7d95227998a8172c310b10d5ede890ea231eec20cb9a9885d09353f70c1bef85e813801b2be2ffffa1c6edeafeb5251827ed3

  • C:\Users\Admin\AppData\Local\Temp\Cab5C46.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar5CA7.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b