Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2024 14:57

General

  • Target

    upload/bbs/admin/index.htm

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\bbs\admin\index.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1068
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1068 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2812

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e64747276dd233f686b0dfba57c6f0ed

    SHA1

    97e3cb870bfadbf7100f3e77f41c7e933715af2b

    SHA256

    796f4d07dbb77b1c3f7d8330dd5dfda3a43feeb798fb4a0385116fbe75822d0b

    SHA512

    32f40355628e507bf1d7ebd5f68e37ae83f7d8fd72b53a3802b2a993176520f1d878e024b88733fdb6113ffd18e126a2a72c6021cbd1b8538aaf817e39780495

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    89c13944fe725c81536c0b1c0734a20c

    SHA1

    eb348d35c43dc2ebb70d040ed68edd4f97d8d1d7

    SHA256

    88b869f7e97edffc23d7bf0c3e930e557c051910dfc56cccf2acc11d0afbbc99

    SHA512

    0492e2fffab158d35fe9f12523bb3301c73fc5368e580e4f72c18538cf93b26bf4b0dd3da3166c6bb765a9e1aa05ece4d0ef8ae063dd4dcf41c62ae7d6a7c221

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    85347dcd69a7bd9840d27da006b7b187

    SHA1

    e986ceb7bb5d72a9740b0aad9b8cdee53b5e5dfb

    SHA256

    a170240521ab48ce738839a174815ddfb0da1f3dadb2a277ebef86a85b7b82e1

    SHA512

    16160cc3a765008e1c32ca93eb3b412e7e4617bba9004134d1cbc2f10cf73c74063ebcfab70b7bc474418f4bc51ebcb12334ef17fdb974e8ed0670fc1c2f4104

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2bbccbd5a5fffb3bc3aeb1bb9ca099e7

    SHA1

    4253e5988ccc5581e03482e49d642cf65c7920d1

    SHA256

    95545636dd5c6f68d6817fbad1a678eedc3bd416f4048e53fd37f6d6b935b740

    SHA512

    26b1aecd3382e05d5fd9ae08966d837660da882c7f67a078511a71176fbb52150928329e5cdefef412bdfba3c8007d7c59a78cdb7d9697f3c931990f4fea987b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e499bdd4e6c18d9fd0d1281ade11f1f7

    SHA1

    c4cab912c5bb36029a2515be58ac72af7df91a9e

    SHA256

    3132cef9f00833bd642b556f5c2c7df64b0ec908e4935cb9171f14e4c0793b2a

    SHA512

    eaed0d47b7cda8dc92941cb2a2882dd4d8b4176e896b184bae76f71c9b0b25fc8873954babbe86456201323cc2eaa01618f772a3f55514a95d87d9da2e44d89c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f5937c58702472d4fd8cd4ef3e98dcb1

    SHA1

    8982f0308fb65177830d53732676c25871b2c9a7

    SHA256

    fee7d9f24aee7d85744a03f09773afc41065433a06be1362e84e94c80d8959b4

    SHA512

    53e5036814d9552d9f811218fea98241ba52e78d4258f6dfd7fe8b32b260e033ebeda6f6a3ef854f2cab370c5af22bb85c2e3b2353eb01c2d6758980bf77b6ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1643bf9086ba1e0410327dc10dc3d3f1

    SHA1

    c6012dbaf7bf2723f1f6011ad3d0f639d3436ab2

    SHA256

    1ff071e6d16b77377005e384eaa8743cef381287193a2e80f5e410c8eb7bf02b

    SHA512

    b820627879fb03ce3f5e4ef68d8c91b09f4ccb8d8f2a88d6a78fa141c64723ee4458dd34791671f9ea18d6bc6b6cc6a3c3df27d0a96098f5d910a66c77b100c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5faf52f554c935d364085ed1b6359f1a

    SHA1

    89f6e4c56ad820aed70f706bfd40f99cb6b0405a

    SHA256

    99fd40b331f0effb49bc6bfc40541d69f8448b60d2a435e124a27a5893bc445a

    SHA512

    20fdafd548284715e04b040f74ef3e5ee2d5d22292cf9264560941d5f867fd639151e8a6b68c78fc3e7a82dfe8f6e99c8b4939f7e2c99b739ffc65c5aafb32ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    809c6f7ef5ebb0b4185a8e1c8913ac5d

    SHA1

    f4171317578b91233dc15bf772b0a68f5a256fa2

    SHA256

    a05b3bf0191dc8c652372170ed9b3047148a04e1eb71b65f1686fd52dceb25ec

    SHA512

    b95bad746247b0052c01fcb77102311525108bd9d6fefb42f340220125e6d93ee166051e7f3427a4845e5c11a985e29871f48a2615380f99d723d6827126203a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8d658785fb8e280280a2e72ff1a08c23

    SHA1

    2706278b4ba47206168b333e113e982cd6a731a5

    SHA256

    2956ab11cac6e8ed3a934187871812f7214f509f39e7ae9d0ff0ca75cd6b6b5f

    SHA512

    82331f57b01f693d37a2235e1549259406347e80b94c373d135443966036f206a26f00dccc327818bf3dde78c5fec70d1534ff3115c9201be6cfc654f1dfc0d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8fdb362fbde38771853f00d41d27dd08

    SHA1

    0947c1cecc4f577c38ecfd83b52cd452e4b19613

    SHA256

    6623526805e972521a4ab1771a9b5dc09cbeb7bf2cd2bcf8735bac99c2b2eb0f

    SHA512

    4dfa405b9d03690ddb94cd1aa7397b0d7fe75fc4e4e72ad1c827f8e1f4ca926a63e66ee8b4f30882a96067ea62dc3a266f4e880b1b0b8758fb0b5b845c02b5d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f3e2281499752fc3dc32d0ee57484314

    SHA1

    657c32bebb5b19ffb08f3946e2ae1ae8935d4283

    SHA256

    e9f4b4864212265431568b5149facaca863c66d9c426ae54cd972afaf23a5811

    SHA512

    9251cc7d191b86cb0c7b46370d363a5ccfc43280aff45bf1dd3fab092217728a3a81a796111e1b9b941e5a507b8f851305b2d823b9d9b8c3f4f4b95312e81be7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5a715ad2e426201273c366be904d8c06

    SHA1

    a0b900ef67594af14b9f026a5e3a17b319d77f09

    SHA256

    0b15a9a2ca740a494c1ff58f91ec8660ff7e04549ee2c88afe8671edd1bdd20d

    SHA512

    b1df3a38bcf7b87b683d35644fdf9d179290b3283a4be81a40d9b55a0717488f9ef87eddce3940654c135361a4bdb48c1fe00d73bde482b620589c5f1213cf64

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6355cbf2e1d34ab8f5960b9faf01c05d

    SHA1

    dfb4d4bed594361b93b4ad446ac613f87103f23b

    SHA256

    70b7be637d156b557d46834036992f8ca49e9fcb6d8bd768706c2d11f90b91d6

    SHA512

    e1c240b690eda54adda9928c6efa8efa92aceb324710c4d5a4eb9913a9c5b8da1c14be1b68762bc1ae755314815742b091c30f84ae012ed1fb4261f6eeebc205

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    31d0c2cbcc21326556426297784b25e7

    SHA1

    dd3f45b8eba25a1c27bee7bb30c384a953c02a61

    SHA256

    f695dc73ddb4b195663c544da3203d53843b46a73297801d118552f0c529e94e

    SHA512

    aa17884b7ab8ddc305ee6bf7b4f1ce08a767854839b969af06d1196e07d891c2954c94c35506396428731da1c64686e72df33da900a0ebd47769a4cbeca45e5a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    34120de011c29a44312dfd5e64127f96

    SHA1

    28e3a5f059a7499f16e579efce281ee2ef5a0515

    SHA256

    3c07eb0184e7bac37cde91d1ecee4827314221d293f0bcfeb811628d121899f2

    SHA512

    821e9a3cf686d87f8334d22e3225376fb5b68a928f777eba01f392d00e821a2d256c26b0d4737f3a832e3bcd6fdc0e228e454447b55850b8781991fc68ec2dc6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2109f00bcf4fd48d3641d4afcaa97399

    SHA1

    7b85178e71ee61cbe78dbed85e257fb0d11440ba

    SHA256

    ea29b22b3708827804de308c0040bec2759b516287ab1daf945847523acce59a

    SHA512

    4d3c112b00e69b2fe927581aea8897e3da2c8e5ea41e404517697187e72d5ce7ee24685b978aa910417da7e4592a34fa62a1da696f717150cc54011171e8237b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    da94b51a002c79c56d87afcf81a354ed

    SHA1

    a7a9c23b15b17ddfaf229293a5a825744eaebcd0

    SHA256

    2852652e460b9b18d10b7792a5546ec0c3a07d5a136ae8f6b2332f2aa539e42c

    SHA512

    567df12f28bdf8cef5e587044bf8962de9a130e6d4ecb9dca98f884cfe3e7601b258a3706cb595870edb1f6ad51aee9f22e0edecd8e3a682a03eae16879e8c82

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6b4f3c98bd7e01348f4dbf128f6d6444

    SHA1

    b58aa3fe7af5456d16384b49cdaea703597088ca

    SHA256

    95999e25ed4bcd8f297e1732f536578873e48b88ae40718dc93261de01238b25

    SHA512

    c04ec71c2afd3606575118f15d0d2d08d6341014cf00e905df88617705cf6a67fe8d222b8febac7943f3430e58eaf53e1e4b6c2b8d9f10e623bfd9a91d08429a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cb05adcc6e78f9b53d2aa916e297eaac

    SHA1

    32dc360309b35d4b93049ec877677aa1877e8b5a

    SHA256

    a72fac0e96dea07461277bb5fa2c41b974e842e1da90969c8daec06fe6a7ff27

    SHA512

    b9cccd7290dbfee6f2c4ab680f6bcd8ad98a2ebe84c1ebf5160fe09b6aa5e963de82376cc42683d6839a93092a3fba11bf2f3545c69d30d9cda683227a874024

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f640af2128d66c725c60b07f9ce2587c

    SHA1

    17496b73d7a29f48c93342155378db45287ff4a5

    SHA256

    147429838edb31d97aa7b0ffedf38495104a8b1cd98e6c32b58db1638c5de9dc

    SHA512

    f2b84c6eac6efc345d9734e85fd7989832c746acb9fd85ff5b0104a6615c11012461c6fec06416c4ffbc63edec9649ddb252bfd6f731cf20dd034e21078faae1

  • C:\Users\Admin\AppData\Local\Temp\Cab2A4C.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2ABE.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b