Analysis

  • max time kernel
    133s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 10:59

General

  • Target

    upload/announcement/index.html

  • Size

    11KB

  • MD5

    eab444bec21420278aae8703b4be4320

  • SHA1

    c7b31d1016ef4d35d66fbf1e6279a2fa12b5f580

  • SHA256

    d5a7fbcf3928e2e5a6f98e2b12dcba559ada1ca01fb9c1ae7a3a6a140d59bc99

  • SHA512

    ba21e02eb2695bf66855afeafecca2c5a071c73c2907a27999f4a9563c607c6a457e57d77e8638fa0fd0c9d6aa0511192a843ca648b9ceed1d4f989d91b72f4c

  • SSDEEP

    192:SIPJzCNi+3eERCLNlODeLjCReT3BT2Ipt/stm:SIUNi+3PRCLNlMUKqpVpt/stm

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\announcement\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1328
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1328 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2556

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    68a4620ab2666c7480268a7bfc3f444d

    SHA1

    2abca8ed756a0ca44ee9ab34cafe68d895414b89

    SHA256

    526bb6eb9a69e0930c47e6d1c101b08409972121e9c3a2a45894daa519241a36

    SHA512

    6f50103a63fbc4ae06f43bccb884f942f3c7f388255fe16164cf00fb0946816d69d5683b2c6e7d03164a0c099549d84f482045c5a5eb9f99911078e2a8c44d59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2fefd631c59ea4a4223b3ca4e42aab8f

    SHA1

    9fbfbfe0298f53c1668d56a7b4984844e72aa1b1

    SHA256

    2226d6bab5e723123d8f7be0cb62d27026760ed5a9bfc92502a93e09374c4392

    SHA512

    9e7733e5ab11354abd9d30e2361997ade824237f70872530d1c4c4f916d06f3e7614d37f3cab0d0ec96827937a7ec4e3a48aae1f4119dd672ee1aab732de1c91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b858413a828312516358943777959d2c

    SHA1

    bf673064fe1ad1f9a24a4049e8b8b953ccb8e0e2

    SHA256

    525897c20b3ce079c1494dc5b776957a547148358cd04c42f10aa94a892e7293

    SHA512

    34721cb468fa114b6600928c4771618e21d9a4b1c0c90329f7eb454f2d2b0fcd5730bdba58fda74883d04f6ba9c7f1948e0279aa187da14033f77a363b06a558

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    00c45954b8e7173bf46ad604597a3124

    SHA1

    6bdab0117644e56cc2a62f27f693c301403e303b

    SHA256

    4128471b6904a71cb325ca7f16e4b68b4cab15537114c8ba261ecb1301cfb583

    SHA512

    da8d241d6e3337729118eb62274e14f02c7627b9c4bd113bbcdad1d0faa0b3481a7a230ad9d3626098ced9835572f2fde2484fe5f685ab01b2169b3fb2a0e2c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    10775a3e4d6ec0053a098fd97f379348

    SHA1

    ddcc6e9c22588b58b1b071271e6924d5a4c4ca6c

    SHA256

    9762e2046d490ba9104711690e989807fc9f03db83312916a01eff40ceef2fb2

    SHA512

    a191794d8ebcff3e4ad4d7e02a5a232a2dc46cde4305614e548f0d773d0e4ff9a0d830db70a6322cf808a7de0eaf50c3d81150e8b2687fed23cbc8dba4b76802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    60d9a06b0cb2885d51b434a2b514bc9e

    SHA1

    918bf96ecd37a95a382ef444a35777a93a8a3f59

    SHA256

    107816d5cd6f3e8abfed13a11e026a493717cab604b17fca1bebe042ed8baec5

    SHA512

    d28fcc7ce9fab96bac8abc63cd98b1618a971a15ec453e44927176cefea236484c77dfc7e919091d61c22f570c8ec39cf9864512c65e158021bb40ee746b9aa7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1e8a146ec7a719a6464a8b8a24474a04

    SHA1

    0eae78b8f124d152c38f0cd785b20ff86b27d442

    SHA256

    1d3b29615702178d8cbf867884feff4a10336124441f3740ca8bff2c85ec0309

    SHA512

    4396d7d1b7a9032609b8d37e4aa166dbb1ce4d31fd1feed3e66bfe183c67dbec5d7cc4578307237c5c49b6b83ee085f89168f91c32b25397bdf1df03890025fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ea6a01c7faf606d5c3c2c8dc34b8c273

    SHA1

    6a36cb5a08a1d3d1a09415a3cbe0eb7b527a2dcc

    SHA256

    c8177cbabb7fd18cf1aba57cbe52e268a4d74d9ed43e7641538458d772a767a8

    SHA512

    64b055976eb64d3888c8dae945c9292efd49818434643499e855eab67fdd2c9aa8b820ef945c7e807e7061420df1bf04ac287c7ecde86619c6280115da91e5dd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6df5ad8f6cee0117eff273ed3450598f

    SHA1

    f4f534cd3b0674b8c91e1165e8300879a80f5dd4

    SHA256

    215b6d5936db0b4fc70114e86b9e0d692c80b9f23811cc78686948be10d6e3d6

    SHA512

    e96031cdbdb50c227e165511a211864554bfda3f9fef24fc561762cbff0ef977877d479ec3468dbad69f0f7439cf9963a8e217aae8531473c6185a2e875b9d0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    eb2e4d7cfebf82b673b2d2b71c11f7e3

    SHA1

    e9fcab7543c7fa31fcfe15d640900fc0f8fe4c04

    SHA256

    a17daf24ad35cf6005b19d75cafff3fa12d7333db4d8a1364f4c621dd2b4d069

    SHA512

    ffef7db20f3d80b82ecb107eb54df0a580c04f900dcc20baeb0dd5485b3bc91600fd14081653999e04db7bda2e599eef0e4ad99dccf31f6f2b09bf4ca8e1f6f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f46f91c30e64e9885041a93d6eca1722

    SHA1

    e6ed9d27b437ff21bdd265613fea3f3176fcecda

    SHA256

    6cfc21b11ca3772071852619507d4f51b8a542322ebe0a492f9a9f86362fc6ca

    SHA512

    fc77d0a8a721cc38aa4386360d86261603b2086fac3f2b1dea45ebe9958af8538128c5f91e5c40433b0dbf889978c5ebc06b8b52f61b4fa51b8b82ea5fd5cd45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    46e8114810093c4ef8d751011d69e8ad

    SHA1

    6e73b214535403fdce6475b963e8f3b6ec749d8e

    SHA256

    a6ee6893e65c07b638468737a8a26cfa20c675072ed2d95f9d25a3ba09c820f2

    SHA512

    2222ad038cebc6d4a9f1be35cc2441564b475d3e3bb3dc5035a9f1b00c0154d2a890905939612636e8afb1c3a10787142d49cc9f85d9c28384e5a9c79a198d29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bba55c3d9a217889fc48e8b0ecf64ee2

    SHA1

    6aeb244c079802f43c2825b11865067456285cdd

    SHA256

    15956119d3550a4cd48d3b4f0622bad531e2df4b69f39cc66fdfd82bbb5e53fb

    SHA512

    567bf61b83f17b92a985d99aadca594031a49de68896053d396500038e2b4d2bc6e2bd52bff19b6b5e857f8e12c86026902bed1ccd0edebfeae0f0f8db3840f2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a2666bbb53105ca9906ffaacdf3fb57a

    SHA1

    efca12f34dd3a221a15592ac2ed3c3697f8c8569

    SHA256

    b19508ab916a349253746e5c34ff5b67c0de40da7fee912e08cf17e29144c452

    SHA512

    12dd18a33de3efa573a8a4f0dc91d0fc14ee345d10f7e96bb6192ccc20f0ff835390ebddd67e7bcbd6e8775241f6342d8eefd5027c1d61ab3bb28dca6fe8818d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e7a6c58967a28cacd6c5818c69ed09c8

    SHA1

    6ec774afc0a01877e3a1ad78c714054216af2e73

    SHA256

    59338e046a31d159ebbcbd3725adb110b6b7fd2460d0c3263d8fb3e3f8f1bf69

    SHA512

    b2643ce86e0dc1a5f2ec81331a83447c5a76646a6e7ddd255e154a254e7098e25e8459ebc1da7cbba327ebac4c594fb8e392a3f5e2ff5a8d37dcbcbdf617ab7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6c6bd5f8a9ee06c8ba93980523a94cc7

    SHA1

    48f9784e96613ced8005302da44070e100042f4e

    SHA256

    ebc80438c78fb992d0035cd48493ff907c7fd833b249cc852df946a8c6c49d0a

    SHA512

    cb5d872fba3af5d98fc2213f7f5dff8e3cb8ba21bf30b1126e4deadef8caf31314a044fba92cb3f4e0d7d1c2c2c1227c291905168ca7e96a1daf9efa9ee5268a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5289b516ad2cfd0705cfc38bf6a14a27

    SHA1

    13d971d7af4ede52ad5bc1c1d10d092014be4b22

    SHA256

    abb6f25092d1ca4ab79a08615dac2f20e74db6ebb958fd730cfd061631b8bd39

    SHA512

    fbe107a7b1e5c48ca6414071430f76ec2db88e79eff8890b9f0faa0c0f901354feab926d29dde19f4a0bb827e5290b52da0eaeca3fb401a893ed5729a78287b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    92c77dd431978ea91d708f638a0069e3

    SHA1

    4e102f85613a163a32427692fc21b58739fba9f0

    SHA256

    8300474b39bf4a0568dc3a363fd82d3d66b3a591a75b0ef3952b533c3a3d6a1d

    SHA512

    1e06272a297c1d1cd52dcecf8dff69655b16e1760734fe68444d6de1a9349126d329da3617e53a7c7fcc10f7eaf4b160e7d82cf66d80a68e06bb9157e43f9cba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    451523296f553df9a10455b261da9a04

    SHA1

    59189a27d42316fe3293d78c32b614f5d6bbcc6b

    SHA256

    1880900406723eacc4fbf7308187ede1772440025e1122a2449d3cdf8ff1ea8c

    SHA512

    950fff2017a3332f1cf432fb4fc868ec350cc08089eb72012672e774542a79922cbea3114cabf5c237f900cd730fe5f5bd6f4826c6c5f6b169d80477b55a22c2

  • C:\Users\Admin\AppData\Local\Temp\Cab7764.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar77C5.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b