Analysis

  • max time kernel
    70s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 10:59

General

  • Target

    upload/admin/index.html

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\admin\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2304
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2304 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2016

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b1c7551199ea6906a7236e52834ea091

    SHA1

    3370c32ebe960e85dcea70586810aca10432e4e6

    SHA256

    7eef3264638706876541ade10f53b37f3fa6023e4a2b3566c981542112435bc8

    SHA512

    0da46c9c7564c6d1a3883b7946ee7d7573d779fcdf40a5fba83fc3302827ce7bb974cacf590fe72e56f9d9bc10cef47be1ca2c7ad32cefe2ecf2127ab2c5cb44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    04ba88ae0848e93bbd710b690b7c8647

    SHA1

    89490911d097ec8047afe2604c244f3896fb4b63

    SHA256

    51ac19a50b1becf0bf610d4f759c7dd42c7b1899857e565b7f1dee491574b862

    SHA512

    25e74353bba30e4db92a938bc2ec21917fb0fecf578183bd184d4269310f94d9bf5e6f2054477f08bef20e974ece9ad1fd846ae5e15b32c40491557509247218

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ec31b9ccd9b70fba3143e6485903de0a

    SHA1

    ab28ee6d26a4cadd04bfd9f4f697bf4eeef043e6

    SHA256

    ca539e8f6ea897cbfc589295e42e925306847873b82a76d076669c6d3224d57c

    SHA512

    e7d563b2c891f2fd9a4165aa5717d2123e0bdcc91ea71ddb9b4ef71f4ff83bc612c482d5b5cd30cd8ef857f2883c81685ce00ac460f6008d7fe2c596fe767854

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0be0e1209c880a4c5a75d398169f3448

    SHA1

    42df8140c7caac514103bfe1460d37cfa2fef54d

    SHA256

    30f7a752eb7ffcb5de33af208ced2cd432213ef3dd6b3f76e82e7ba7caa1d9dd

    SHA512

    1f939b4b01521b7ef26f76511d6b47f3c385e9183d7750498bbb8e69312c31ef0674be38a03e994a23dea8ff8c58d1461388ea0a8b4f36d848f423d36588ecc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7b187d5fdcd324856e8c277f1b07d2ea

    SHA1

    99ae203ab3f106ff6c8fd980fa265c8e0e47af8e

    SHA256

    9faf6836a733ed1a14034950663766c2d8382f050b6ef5e4bfd285f1714b2912

    SHA512

    9fa6dc699e210aa297a9ec50f631c7d5215c1bc50acd78cdfcd8a9ac1338ce2dd270f9bc7bc135e9091c8b54b4de93f3d9c02d8e91164067feb87aa51e4e4431

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7aa1c658d369274b8d4af96031dec212

    SHA1

    cdf23f752179ecf9ba148963a87dc3c8e3d51394

    SHA256

    447baf711612b2599845e3329d66c908f66be8744eafd8392ff67210c75399d5

    SHA512

    62bbea6c4c00a04d3c54641cb3fb4add75d629503ae8f6728ada4d25bbd702b0ce25d7dd3cd976a62bea9465e49cd9151771a9a68370c173ba3f6b6f8725bdf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7aa622fbe48fb8f072156de1d310b58b

    SHA1

    89af264cebba18122019a39b9a46dd216ce9ed52

    SHA256

    96736e15ab757f2f1d0b668b74a6de86c37a1550d33c87cf044a168ef3c817ef

    SHA512

    afb197d4dc5bdf1ac4f58cf7408367fbfada89a9cf6430a54c7afde7497430981f3f8c8115220a9e9860f5a1125bb28312dc706ab03142a15f11ed341eed9b4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8846364f0df0ac06a0ace32ca0a106d6

    SHA1

    606d076e193880e6175f4ccd2e1c65cff494d043

    SHA256

    1d9c39d76b2df80e9bba5086c59cc90b18d54d8c6ace90f62cb356742a7406c0

    SHA512

    d755b0de34a4f8d8f07c990ce958f6caa130aef857e7e958c31d9ae072b1956b7b98aac17afdd869f486e5e557fa0447a507b592c278eb04b61ff632c4385873

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    da0a17c3651620c50604a5e13154209f

    SHA1

    f5473f6ce830c0455d427efdac72f74bfbd8b3df

    SHA256

    93b92b882099c63bc12f309a1fe7c71b197ff58a3f1f5c3e44f54a7ce0826d1f

    SHA512

    253f94426583c9b6db3200d96035909f3c8e5ac330d245cb0c1db1c1c5c12b6741671e918d447596dc2bcdbd17e82cdcaf765f66195949fe63624bcf55bfe961

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8328f391bb6a7887dee58dc0cbcc5333

    SHA1

    ab9e32ca0495a3cbe30cd5176f96e763c70a9ac3

    SHA256

    3dd37ab5844913c932386b31cf887cdc3dae905f062c22bf1adfd8f72a9d184e

    SHA512

    dd4ac9f75ea509e4e3c287cf8ed77efed2d7efae02c38ae9fbbf40c73bf5a252d42c456404467475f5efdbab8280a84e64c5ea3018155287f45faea4097e626e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    944d31d8fcac634d47e1c1bbda66026d

    SHA1

    d6f9172e2c13be7e13e1fca100c0963e6e0a853f

    SHA256

    930afedc7a619a338e0b73497ee61530a415057a8a2345b398a50f6c161bab7c

    SHA512

    9b985d898d4204ec8bd83864344bfd8f95f86fcd5c80277ef787a631aee407dc8d5dd22f7086d6cef9832fd7b68cb63f5cd1480b71ee9be4e844cc76392ab318

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    998b5e5ec69a8ba9688cf0ec91898467

    SHA1

    177d27203d1727b341321d408b91b24dc554b4b8

    SHA256

    b284fbf5419cdebe26da3847ba54068a95b91bd01b8a49361ccf0e4a9ae76e2e

    SHA512

    5a1c6593832b615c458a2386679b39fa23a6d0f926eebd180a238d22b0486019c4b755b407dd24fbee600658fde6bc8566f78d9cb694ec5d26f06110a2399457

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    57f05f1d09a9c7d04fb2acf01071583e

    SHA1

    bfe7a2e69addf9fb9e08b8ef442a11d462bf5f75

    SHA256

    1b4b1394e68f3959ffa935749e282bef8153a8cc367136e84671b5b645dd977d

    SHA512

    eadb1d3ae2479a1a52d1cfc8d9ec168833d938cf0c6f15b76b492ed38aabf5062e86b5006caf415dab279880f98944112ea5614866f148ecf97c77a3ff3fa058

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0584acf02cbefcdeddf61cb0f80d4a5d

    SHA1

    a06ca4642c025d83723451542776a6cf6d90afda

    SHA256

    551f5d45ec094a5419f20746954c4b02983d67a6dbc0c882b038b9c194e63219

    SHA512

    b72974f37df1f87299597a06dd54020db6272eb875995946feef28750f2ef84ddc9c7017ee105cb9e2e61a640f389ceb4ff2effd3d1c4ca1a8db5a4a8b24f5fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    92b23c03a09b6961309ae122b8cc348b

    SHA1

    5c9ff96b66a8e4f006d33165a25cd03e276a0e34

    SHA256

    64d2a83e793f253bd2894ab2dc7fc97a292d52c3544864b572d31bfeea189ba7

    SHA512

    26fc2ad6614efc4ccc4de4157db00fa673e829b93a468f4f10052467ca1aa5e2dc20353e2fd312574b23e8db70dbdd256c58e5aff54b3d6c8b3474289a77c51d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5da1ff6a81acce690adce029ff031bc6

    SHA1

    d3c9ff0e67fc8b7d893c7a34437b263f7918d908

    SHA256

    958562e66881558d36bd1c12cad4a94c7ce86d0dad4eafbdb4b17ef47c7a3d52

    SHA512

    46337319794a0492032a91793fbafbe11ca40c460ed0b5df559b7ddf486857a031ce6aed014eaa9d6cccb5a71f564c83aec4dc6262069945948c356c3a292b9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e4b4f71b4d39069917b6716abf148849

    SHA1

    e7a5bff0b467d1fbc85c75ea6443e2c9c2d20c48

    SHA256

    d4832b7ab2826118df47cc82cc7a293f1b604ef35b8dacdf8fdd8a1e02a0aec1

    SHA512

    2383b795e2ca22e7620776d830ece4eafded884c115a8ba7c2b732ae86e5a2cb9aed1bf29fc48df75ff251bbd08f48ad757e57db0734fd58920dae95991823d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bb542d40dbe2983702e2f59288492b54

    SHA1

    affd9d0cc7ceac5ece702c994ca3ff92583a99c3

    SHA256

    58dada347ec7290fa5bb591f992d293b0d3feb7adce26cf5c241121470943dd1

    SHA512

    9e76fccd46071cbe92c71ad0fa89d2ae25e9ad0ade1735f5cfc84d4f379c8d40e102529781ed886425b165b5d32db4f27185d3a02d74431592601e374a23a9c1

  • C:\Users\Admin\AppData\Local\Temp\Cab39C9.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3A77.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b