Analysis

  • max time kernel
    133s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 10:59

General

  • Target

    upload/images/index.html

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\images\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2732
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2732 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2716

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    66aab98f1f5d7c4e62d53f324e090c50

    SHA1

    542d3746ae934e1bf986dcd6b6dd5c22434af5de

    SHA256

    45cf88f7eaa9e6cd4f90287d8e8e2a310cbc043aecea0634cfc10c891dec5f42

    SHA512

    390e72d1ea698a987538016d07155cf9de407770eb5babe22e7c45561a2aa5fdaa1fb04f1a4a7d17d714bd986b648fc895572f82daf4d3e29521caf7a7a41fb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fa88a8a7651ee8d540f402ded4758b1e

    SHA1

    33568c5c2210f324aa6d66472fc9e96015ec6166

    SHA256

    3f007fd873dcf20e2ef47a9760b9a362933ce46e4cab6b6d961bcea369e93f2a

    SHA512

    0190bfd3ae533662a7972512ae97900f5095246cedcb6736d7e2b3e81c8aad1f4d38de78b1461b9eca69b5ffa8147efaca7edc24ba606bda181931ff663c796c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a60eef635b00c88aa743a90ea9ea3818

    SHA1

    673d9e56ccf4f28d5e9d6b9560648f0178cf0537

    SHA256

    283ed5fc3ae4f270f9b4dd6df7307e5a2a3137c2da8ed0641bd9986f45dbf8e0

    SHA512

    0f1e77e06b2d2e6562cea7828c37f97e9c3d610ccd70860e2c8e975fc94638b579f1325d37c0e6e75b85eed10a7b3b24e80275369dc881f42fdae34d67fafd83

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b3aa622dbdf2faaec4ce644bcf1412d6

    SHA1

    9da2aada6c9a0619f4dfbbde0137935b8923fb19

    SHA256

    7200ce2490c3176346fc6568e0222930b798c24897ec68f3026a189cfa3c297e

    SHA512

    43112194d3dd34fba04f1f98fdc23ceca0afb6cbfcf14eef2b95a2e902fe333b9df9164efb885619cc570da4b7c75fbc8c22a0567d7c9f9c25df7734acc8e421

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1137675de0e280a21b831b6318ba8965

    SHA1

    4fc75fe6e4e59fc3371af3641bc846ebab7aa62e

    SHA256

    3d78a06d75bd8afac0eb4a7789761e51b291d0759648856286e92de63ab6619c

    SHA512

    aedf018c561ba2363fd85b660316db526fb25bcb6528a5423582db87f663ec5656271413267d70a566e5ff0fd1f8b57e309ddd2d873aceb5cc2d63939fab5de1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    51714b5faf433573cb056a33b96e2c76

    SHA1

    fa54d24d25f6eaf0ee2e7ebad20b59c7616bb467

    SHA256

    72c5e162d158e6a185e0f394c857ddd30142d27be64c3bc3dc1b3c41cd88f54e

    SHA512

    524c60b0bfe33823c1c6a986ad636d003bb0a77042892967bfaaddb1ec74f37ec1aaa52096bd866b9d06e925094c3749021c0c7b9aff474406376a55093dad65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e316a1d8fad214b89de494391daa0db5

    SHA1

    adb4b3fa08a62ac2654952bfd4db73a1c07980d8

    SHA256

    3f2fbf0e5f15821d0e11e7d517a88655fb2ec18ae52d910386888185c50f5829

    SHA512

    f337fb1e23189ec536d636358d3e27495e60f907160cc00d47269a085e49835cab32be1adc6cb749c9d0789277e38fd0c0b2fc55ff4c6792228b82f75f0d52b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    520df73147962aa8565c56f59df78ada

    SHA1

    b0355364a70f17f5f86cb7736f97b9f6f1cc88cc

    SHA256

    f4f33eebd322b265a1c0921e735c89f01b8323650cdf3e9ad63129a2fc65ef7a

    SHA512

    bae155d4472f6e976076159cb20dac65ad5ccae89b5f3c50df7dc0737aa98aa5624af3db835a2b65b1d43daef3344e48c8cf5d0c8ac1a03f7080dc7ce40f53d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c5a45feb9b78073a37991931a1753b6a

    SHA1

    ae408de4921f316d7f99dcb9cf1911740df383b9

    SHA256

    a0257d2385a198a509313cf409545a86afe4168f1bec6500080f7a07ac6fb315

    SHA512

    b93da7758c1b7c06c692d26b09b8c7bb86352c8d2e96b03c40b71400b8fe8118464a5b5a8532eea692ee986c34ccd0c9fc58b754c467372ac2ec1ef69eb61903

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c5242b2a2671f84376af421534eca696

    SHA1

    5ef8d8409e84c110fac2a7b6be5566fcad751efe

    SHA256

    e4ebf46d55c1417211c16e57f6afd68e88e8b1063522d05cdc67de20e214188c

    SHA512

    c2c8d0e8f8c59f14696e2574664df8ccf6764cfbcf979fbdf176cd7e0e200cd7c2478e692c9499bb8c08351e08c2f3e946d86990d2f82c92b77fe15132a913e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a0a17556b1b48611fcc5ea856f95cde8

    SHA1

    0e56aba6ef4ea7e8d35530f12e72e5825fb67b68

    SHA256

    dada19f5f8abad69e6165d17c99750c3996419d96de7621cf4de81d714b634bc

    SHA512

    70f3220692a20f20ad19934405e4cef9af32045da317f7685744d2c0bc895bb2cdaf0e13f5c4acd6602a20fa4a56674b448c46cf5ccf032387884c295fcfae98

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    74e4a74acb9621bcdfc01b0e171f6f0f

    SHA1

    57171c50af0d749732ef19121f20a646ab8e9d13

    SHA256

    5ba55b79c5cff73abe3e3ac263fc5a315f8a519690d2a940d14f755305c0cb63

    SHA512

    9cc5f8c1f536df42fb42e2e2225fb140a174889db69246d598207b9cc93d8bb03b37cfb421e63a75a05bbd0879ac162b1eea02d8a1772f36e46e7d5d90062a4c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6a84122181522d9a793d4143bfc138ed

    SHA1

    34459e2aceb0ef9fe6c4aa24b7d51fd79af9d84f

    SHA256

    37f47b118b7ab7aa5a2ce93b68302d288e1327e0bbaa45200c1dd67d7f078c7a

    SHA512

    e346f1c76c1bbfa024b34bf85ee1a9639428a18805866240a03ef92d76992367a08e8a5dd4486742e13e97c2760b2342f82eb5a43f4b11cec97067a9c2d7aaa8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ca91fa1a3279504ef680d44c4edac34c

    SHA1

    3ab9f77a4f2d1d6f33b83ef7e865b47f84d02787

    SHA256

    e43054810510f594f6e6abaa25f130cebda33c746d21a5174705c787b93b0b4e

    SHA512

    5708d52d98eec93a2143c80651689a558b0a9168305681bfe00f997e3536e983c652215520783fe2414cf2a6360e0233e94b2947e80ef875ceab414fc505070e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a98a4886fe522dcf557f2d6bee2123c9

    SHA1

    655a4e9c59aa5731aa658a552698e5748d08a512

    SHA256

    fa4e2ff922f04a52ec9d609939ddfb18d92bfd66595a4433634e15be8e2d0df8

    SHA512

    2dfa54c93616a8fed1702f7cb2e6ff64e66f3110c2b85ca20429672669d459316f636cfee7e1968f7e6a4d51f7d363bfd7b8186561e618594b39abab91e4f2fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8707593be97127f5d939feaafd9bc2f3

    SHA1

    661161c8a81f957c55979fdc68e2a507a2f847a4

    SHA256

    78d83cbb73e3459b8724627b0b513064aacdaadad75b0a1bdbba43a9a933a258

    SHA512

    75544066f9bda71c19858dced08bca17fb21511efdc9da4bdba6a5a48917db8e20026ced48f25d23a2f766441a1b7893e9e2c9855773069392de322ecdb9df2d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f17ecee2d68cb2ee7aa04ab4e47c09c5

    SHA1

    ca86775ac6193312c54a3fb35c1bf9fa0524aae6

    SHA256

    753490cb815bf80972a748d1863070bd5720660b98d9723d8560a29fe12abecb

    SHA512

    93fe965d45ae60451e37625c02c57c45beefa03608affa6ced7037587aa48398f1e58ed98743051044501a5246c03622823d57c1eb8ddb2380af7d869f011ccb

  • C:\Users\Admin\AppData\Local\Temp\Cab674E.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar6780.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b