Analysis

  • max time kernel
    122s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 17:59

General

  • Target

    xgcms/upload/caches/index.html

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\xgcms\upload\caches\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1312 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2132

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    163f6e39ae0b6ef740cfcc58c134c3a2

    SHA1

    c5e5be1d5ad6c65140f41421821c6081f257df1f

    SHA256

    b6403a65e91255daf77029bceec3795f128bcc0e38dddc37c7f4b63bf913897c

    SHA512

    95ee718f3b813cc3d1b1680f32100da4ce4e82e9e57dc8c85be31b375c19c81eda95d7cd6cabe8733d7d9ee655f9142c4a1c04872b81ccaa0c8b3a4aca3fbee3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8d826143f8d16d99f1210d2fa4fba85c

    SHA1

    01fa13e0df986016d18bdb631951dabc2ae9bfde

    SHA256

    6bda10ce1eab6e3ed3659690ba5972ba4b601faa78ec27a47243206edc7e6ed7

    SHA512

    fbd15ef8830bbe0e218eb6ddf735193dc88ce6f36f7d9fd488b47855288af2b9fcbf74d78f3b856a73f6fccde62705eb064283e3e694d32deef3dcfb6f2df6f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9f73ec1899de2dac977e1f2fd5384cdd

    SHA1

    83ac9660f2fb3128bad51cf4289cb8482a71aacb

    SHA256

    7e23b9a091cf711a73cc56a4ecf57677e348bf43450d028647d178ec8932f2b5

    SHA512

    9364f869b55901425ab1bb43856d581659f249abe38a219cb05d88b4dd524f0be46458978651aef7163007f7670d51c09f5048fe993f2e7ef52e0f39272e3ee3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d16ecc457556024b76f3db8b77fcbdd3

    SHA1

    f758a13a7e8f6c1af671ba9f868a013b01d3aeb6

    SHA256

    000eb5b0f90b6367b48555c004019b8aac633fc6ef366c81941edbcf6ec28abd

    SHA512

    713aba2238724c417b8b08c462b3bda5d2dbc6aa99993ccbe5aa8e2c4b4ba5c7111fbbeeb9fc60b23a8c3c37bbf8cf31069530357befc6f93bc3aa3f33da960e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9a67db8c62f6d26c1330fb716e5fad0b

    SHA1

    7e30ba3a9946b098f3df3af7628dd39d60feb28d

    SHA256

    b19e300d08ef4b7d708379e90e6e8d0c07922e6d1b99a076e1ffe046116859e4

    SHA512

    55bdd5ae56420644c4e271310ea438ce4ad6c838e8a6c5d82301f85b8c00fa0b1b5c8805a2bb964af1c48c188cd861c45b219f848e31ed23fa10bedbaa86f1c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6c765fbea5ba7425b895b34b596c49e5

    SHA1

    8eca43b43de8a8bc859ac9321c2cfdf28a478bb1

    SHA256

    25b03807e29c4e429daea0cd9496e40478f449f4d0901654bcbb5330947bc7c5

    SHA512

    5219187a7cd9aacd27fb56da16e922129d036863d6c962d134f557183bce91d7374fc781032fad46a5847bf0fc8043f301525277e6420d5b0565acfe3b93e745

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9cc6e2876060db0c5e3958933d781ec1

    SHA1

    1643c8ad8dcb9d0d3d439fb4b496cb3aa08e58c4

    SHA256

    f1d7e33421c4e2d9483a195ab34021731759d45b9408c6912271fbd2e33e1029

    SHA512

    8c405f7aef282913e23d9c811975173e8fbd10ce47927f210f4aabbb6ea1dadc3c717db3ce25a4f78546a82b35c43dea32e1ad9606b00c7b2147d23077af43a3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b4549e5c7aba57d21323c7e4d714d014

    SHA1

    caa25481bcbafe042024e2bbefe89f505da028c6

    SHA256

    36d2a9e0e9845eaf93ab186f0a6a2ef540399e41b6ea24b99e153af387a65c1e

    SHA512

    42f3fdb6c9982348fa773b76090803d60ffdc3eeb2dab72abff58e4b6364004db64fa34fd1f5ee494fe76222bb247dcda1bc4d50db0dbd86b7a616b368775ae8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a8f42388176ad63b1ba8289c7387d6ce

    SHA1

    97ea382a9ab817013035818ce6db80b1a90032de

    SHA256

    01c6b4b6a2e6c4722bfbd48262cc29b752239d92e172ac8c0ae1765336cb9778

    SHA512

    e265d96173f2e78d6e4e10e87b84833b43c2aee715e53582bef34c075ae7555365d72f2f6a388796b5683ffac02d13dead99fe677efcf348703c70d04be88260

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    45dae3bdc7f45b3f3c80d954b1344f63

    SHA1

    b9d15a193e4f0a86b1b884e3503be3e3c0581862

    SHA256

    5984db72d85e5a27e501c5caef098982f6b7de17f4234f88263996c19b39d16e

    SHA512

    0689457d1856daf13f984a97cc2f589efac12bdefbc35601022c399dd99abbcd478cbb9f905263944a9b356394b6724140abaafa294ec50a7f301228eab74fe7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    20ca7fb86b3a00528ab718f9c86b1aa2

    SHA1

    46c38e83b768f86a2527651b1443f9c789ce91ee

    SHA256

    e83b275cc16c524c26415c352d6b6cb7c796cfc9e9231ed80a5d47080ee6a8b2

    SHA512

    b58c89ee5a2cafbecf7cf06afc7856eca301f3344262cd6cbc97618cc255e6bfe96499025ffda70a3a9b8f61125a819d16fc9b7a5d9575eb0ad1e42ea1800cf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    840b79546759e0e9646ad9a788dd0481

    SHA1

    327fc3f570694664eb60c6ddf8bae67b44fa5183

    SHA256

    620919347cceb356515bb10e85c2b98fca0f11f373e37bb24c497054c0bd6407

    SHA512

    1fdb0ebaa3707c153d039b020c55c636149a07060b5ca34aa3f2cbe12856a1f2c083c01c38257bcc7344c96569ab83f1e08205594536603765b259e500fa2278

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f36250aa4427b98b50f0898735a250ca

    SHA1

    9ac8b196af9d85bdabc6e859142b25d14779b85a

    SHA256

    55f6f2a92b8c3e477159dea04b7e5c7632f2a29c1eab6701b6f0d1057bfb8c68

    SHA512

    318b33c14a8c3281c6000ada31a85d103c266b27b16b5b27b3b309a6925816911975a0f8482ac073e7086615cf053902ef9c413d97c542e3ef7b795e4e49c60d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a980a3e56f1c09830ba7b8153518f934

    SHA1

    27f79edd01c7d6576554bf3816902449b2a2bf37

    SHA256

    61e7f0669dcbf11d29a975ab0e4b10f12da4ee513186da748c4c342d764c2943

    SHA512

    0b861afe6a684655d4721724b1ac1b8bda00b33f256c8af0e7ef9dd8fdcd8a794ce5e3221b962c45ad931b0e977a5939602a6097878ebe3c2dcd590979ab2380

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1fee40f8bddc3d9d306df528cd591497

    SHA1

    dd7ad8ba4c2656876b9c4a725bc9cad46332e15c

    SHA256

    7dbd23c12282fd1d15ed1d1571abae84f055a7414f9329a29ef46bf972b3340c

    SHA512

    b40414316b0063b8ae0bd08f1fbc8b4c238565538ffc9f4413c45ac37e9787a6604c89f2b8730fcfb51fc3bb55ab3988744f7d607c83cb4a62ee9a76d98d1d30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7d0f42d65bbeb914af945b6beb02b150

    SHA1

    b1129240669eddb485e5f95470a344a0f4fc0508

    SHA256

    d8dd42381a79ef5586ac9180b6d797ec521c592b3a638f4d16cb781d122a8438

    SHA512

    4eb69737855e73c53a04d716eae68a2281c6a24291c25faf42d99d20bfb2ddcc35fecf7984c82626255f63e5e756e13011f55d5ff08ea00ed9de83696c519856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    58d01ddba91898b892bbbf975c317788

    SHA1

    3050cc324553c84dc77158d4d31d97d9ec4f254e

    SHA256

    16e565b92d2b070f368819579ed75ee221be60094ca0a6df6d37864eb4fc288c

    SHA512

    1da6e4ab78cf09b5be5bd33e4216a97e27cf8931a4422884531fd21322e8a5a27883b47967b559e2f0386e7b7697bca80a86a50e636db551dc6551cab2820848

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f49f24906dfeddbd343215ecdfe3205d

    SHA1

    f7f308a893e2f0a7e2835a57c2f0bfbe69e89b06

    SHA256

    5b68753ef752b19c7545122f65dcfa84dc2912b7353fbad324acaf661ba19b82

    SHA512

    a7f02d7adc7b26c9ceb07ce87283ea741e754c8e54545d82ebe0a188a298a72ec78f99f0609c3257883010f9f18b97d2ff53b2ae49ae4affacb8fc19f920468c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    659ed963439fb1fd7344c1b8f457b3f9

    SHA1

    b067a7c506e1b72de08253ecb5081f69b6783ddb

    SHA256

    e6f3b88546b0fc853ef38cbfe0f1bcf91dd0f3bf768102572c236a0e585559dd

    SHA512

    386d602938bc1d0c38e84d2114500ece288d3f89a11404a221c192771c3954db5731a31c4f26c04fa1416dd1446801069c615f7d1745eb02496304295e0801c5

  • C:\Users\Admin\AppData\Local\Temp\CabE6AA.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarE759.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b