Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 17:59

General

  • Target

    xgcms/upload/api/index.html

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\xgcms\upload\api\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2972
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2972 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9915f53c3c994efaf84dd625324be871

    SHA1

    1a79e968ee271c4c3c4848b447cc915922772c12

    SHA256

    a2797ac1b1709dd0f617c311145f5df22c3a70334cb11786e1391830162da640

    SHA512

    e026c7c8c2fb35aed3662d448360b841dd0bf57f26b602c8d797565f1d54993776ed27ce7362c40fe4bbd95acee76b3cb05d4f19b28659cc2545b581d7a3d040

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    400225cf214f731f8fe996a20e1c6afd

    SHA1

    f8070875608dd5db46e264cd5edfc32983027e6e

    SHA256

    bca34cc904a3c0223c55bce370c30cf3fa4977fb8903f3da666151f6678c5b06

    SHA512

    dc77cdd1947ae6a07b69155a14d0b062afa6033078cfdb53522bd28952813323892fcb00cc231c20b25b2c381f52e9d16a3b1766e1584dc161b711486f4215cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a46f3deeae92b1daf295166fb05cfc29

    SHA1

    f2e03f76b51f4cef8a3bd27309194b47cddb11f9

    SHA256

    4810df577bc7111dad3124a085a844f6816713d6c9593eb34435660d366a2bc0

    SHA512

    d5de625a3b309833a99ba00cab5454e41c584640fa7287b47a3c2343edde0b9283efe0b2c3f4e15ad301162f6c62452ebdde8ccc7b4b8dcb90eb7d4b5537bef1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    16bbdbf314dc36fc5f55267e65c562fb

    SHA1

    970dad91857d9304268ab561b7a8625526c84dd2

    SHA256

    7e16649117160a1fe1b69e7b979086dc2a1d4a56c9c704f7031caf42437c7a34

    SHA512

    45b14de59292ccee98d2386d698c76876a1d0fb90b10173e9933482a717a2a44a7b7bcd8a7dcbe375e8f2d67f1a03fa2ad2fe3a22b15fb7fe5c18eb9335f12d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    123cbd6da706fe9f9a57ee4d13938ea7

    SHA1

    88901fc34d1941477d4b53b7e77d2c83a0d02a4d

    SHA256

    c46b3c40d73670d2d86ced3b01c349159eee3587b15fb6b6d4af189b7cba624c

    SHA512

    923159ada9abb6021f2711c637c1e2c32d64067b452ccb9d4cbeab96c790f2f26aadcd6f168c3e69aa9b7383943dc71c828286ac7c1f685a59c588b616add049

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3641ffda3f1967a80c5ac57b4987f038

    SHA1

    2323cee1d5aac8d1b028d631cf69c5a3d2bfce95

    SHA256

    ae43b06f815d652d7f4bccbca2f3f09a746294832c54ac69fbeef2145e2e7329

    SHA512

    672486af53d9157323d8debf647f5146093a99083dfeaa7405696895ffe9657d19ec052861c30d57d24e401ba6680b8c47055afb4ec3f5b5eab2fef541b64230

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8e514f36a897e2e26cdc1b059954079e

    SHA1

    e3e0471ad1e40d86b9113945dcf116e9edf64086

    SHA256

    e8475f8435c56e645d4d1e66fd33fc760863c94f553bc6ef22b39327c06b5c4e

    SHA512

    83185793e3919e6b4ca53de7c1d831966632d036a476a006fecefaacbe27c3014342c3110107a2ca5a369c244bccfaf532d55c4d80adc847b93d6edeb5ca4001

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    28393dc4212c9586c246974704220e3d

    SHA1

    8b6c6837c4ae42969c71ea0f360a5b1c584a3eb1

    SHA256

    e3cfca692c4e30bc28aea477baa3f59426664bc500050f16e27e77571ac6582e

    SHA512

    f64f1c7156ec00f88e39154e81b60bc3da2fc58008f1da3c9fadd9d6ca93ae031dc1579ff17d5bf1f66aecbe0a0d31303bc82ea390005a9558843a952e55450b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    db8105c9ac18bceadb7271dfabb726bf

    SHA1

    50545dd2bda2ceac99285b15401dd0339718e5b8

    SHA256

    68f394ee55e85d043ae77f2fba5808cf3bf82094fce52e0f2532faab346cfc57

    SHA512

    042c39979a6d5548f0c2a3cdc877bd3d4561c91433ad8c9234c805db0111695bc78b44cbda0b86f2a3d8daf7a9cdc4d22d7bf2ca1ffdb8e594254e56ae69109d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    34d8f82ebd2050769d53091808217b06

    SHA1

    2cc6a65c009c5c3c941c9227cc69636db84ce9d5

    SHA256

    c848ee67d042a0faf0e6b98311adbd0f3a84f9482bc22e2cf0f21a4876e4774e

    SHA512

    d6348ae7b3e1bef54dcf98c9d8e53ac4b2f84c02b97565f6a947673f5b3a50f8b6fcc1fc8e5b9af39e4134901c66418412ad012d1b6658185fa10c55352cf94e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f57bffcef5012310eae1ca3d85d5ae5d

    SHA1

    8feb6e435e03cfb9c690a4fa188750c9eb495a7c

    SHA256

    35364a7f2a35937d216df6c9fa93ade1e010e81890ce02fdccbede7486660474

    SHA512

    4eafc40c330f2f96ed86fa4dfc2a776b3f38f5fe7b9cc849116486bd1fb0e37f11261d0addee64ca53a978ab66d1bf050d914129755a5195e119d720b67dd64e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9b2ca126b01aaaa73d7eb797c16b81bc

    SHA1

    516660205ea015a6231954a59cb8e2d721a7f806

    SHA256

    efce7968f66cd2a7ec307f55712bc7139b242bf64a9814f98b150d217611c0eb

    SHA512

    a6bb64b4a66d66747739293add3d41d85d2eb198e582ab097ea9478b553f00ed142c5779351863cf4d7784ae77c5b14232084480398c4b5827d6a62f27f67e91

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    75aa6361f825d999b161e42fe1855bef

    SHA1

    f59e38e7699030180a136ce2a697b63d1b2532bf

    SHA256

    ae672cca607be1b55f84b2d0b824a9f4187868cfbda6beec5ddc2fda9f5b84b1

    SHA512

    df8d30c9fc1d657e885492e4e82bbf436afa052e1d310a91983d7f510d2488e95c315b4622ef6636ee04d407ecc699125e4c79953c87e679c3a2f3c518e69692

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    154fe16ac136204a2b32070df4cdd84b

    SHA1

    8a52e3fdb17509680766df103d20cda3855792bd

    SHA256

    69417667263cbd6d0ebf5f8740c9526c38a73dfb368b79e70b9c2e8934dc5734

    SHA512

    2b4aaf642d853a03f2e13b7928ba57a0cf90d4689135a285703050b36d1e7d0c92a58c2da562f87ea12af64be585a013334d414118b38e4c08d7b3c2f1172d4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    50b1b65ca3fa4016091d1b67de737fba

    SHA1

    180ab74c57ce46168258c1f9263b382b8f5b414f

    SHA256

    6d77bae8a75683377499e05ddde5ff1711d1847aca1ab7396d933509009e3b70

    SHA512

    2bd3b57b0f5fd17134be2d0be90bc1b0551e94724b26447c56d06b9c12cadf43fb1a8f1929ce85d15c5522b83f74a246905bc912b57c30a2909e811db2d76987

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2086e96549439375f99b8a7eb193d9d4

    SHA1

    ff088c32992e65bd79e1bd7b131821c9d14f687a

    SHA256

    7e3e4a7811c288fe75fb6fafdc06f3552274169752564064be9455c6307efd77

    SHA512

    877357d64ae9ba73105b2bb301ce153c5f1ca0fcdab444fa5487e0eaf77705cae4ccf32ba980498082139d1de7ccc07038d6336a0a5da3daea715ca9c9fb1fb2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4b9259e57c9cb4eb684823e72eccb3d8

    SHA1

    1a0d084b79aa2dcbe5d7f38bc7f5a24ca4115f80

    SHA256

    527d13cea22e90b1c27bc699eb58fa8fdc591e10bbcafb3fe45ea0a3e50362ae

    SHA512

    0315102d0c5271f3cca9fe6c5b0ab4369ac4cdb84e2909b53f17ca323228413c32ce25abb3befcb521a041c1b023247973992ec225a9c0a15875bd4cca019b87

  • C:\Users\Admin\AppData\Local\Temp\Cab2685.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar2726.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b