Analysis

  • max time kernel
    120s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 08:07

General

  • Target

    upload/cert/index.htm

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\cert\index.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2564
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2564 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2856

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d807ec9b3838810e7a9ebc7c27675e14

    SHA1

    7ec0e35eca7be775e6414b3c16f8f939b9a5cf82

    SHA256

    d5d409a7ec16816bcf17cef302f262eb3cfb80e6069569445f96d7ba621b920a

    SHA512

    808e1c71c4ebbeda9ba1337f55c5ad565ab19a7ed6e9f06d8eae18842c31e101dd0bc73b7873331e5315f6dbc1e5700448cb2de6c21b54344f3d894405d095f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    eaad3fe178aff445b65ee491f543d784

    SHA1

    7e58c2da9867bdb5f5b3c09df463212a983c475b

    SHA256

    bdb77b3746745cb770e1e9f7d791a1f9fa6c6ffc0438c07fee05c114e694b1ec

    SHA512

    fb1309dbd5a1fc009de780665b5d0485d0ac769e615c5656288b0fb5b81dd015ac7968b9af0403e99ae217691661fd4abebce22405e483331f0e8a9d0466dc3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    aebbb476ca8efac2e7e8a2eae18a79ab

    SHA1

    a03b67647823c3f47d2c78db5497f2c872a7f5a2

    SHA256

    0e8ec6f5e4f5b513108de8fd4f2b3de1ce55187601e3616f269c646bd9ed2582

    SHA512

    f71c26af990bc8a51a9c1a32bce695afbf21321add65aa709c509da2741ac04a4e92bddf2e041797c68455a8b17c8dfed6d232f922d0cf633c42643636089b47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    6757678048d6eef79ad78bc851855e89

    SHA1

    83da0855ee986c9c7c5013e7e29e17e5919efc7b

    SHA256

    cec89d9ada11c65639ce3a196e1709891564488fac5566c51fccca34f54ec9a9

    SHA512

    ad78f701330709de8d637a55c4e9236be0f4de3c44a8a3fd60821b0a28e8fe6d9d33272f9e4857ec23044d5c5e1b9ff60568bd07523dd85b70897c5bc2fdf830

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4d6275409344a0d0e483c1f1a473088e

    SHA1

    6084736a3899f45a08b943bc77f18cdc12a19124

    SHA256

    b3ac280b7f623150cb56f4f24ac0b3e3f5cb2c3245fc77df09020fd3d4a775a4

    SHA512

    c1b55c0a0bd78ff30ac060185d1aba42840f0704718ec10a943b1f00ac6f4b1c80a158b5aaefad8406d6cd5b55d1c3dbaec0b74d9e8aa03c6c4a0bcd188f33a7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7f64e0187b4bf592f01d1f62a68a1b8e

    SHA1

    92af40a8c5d923b71968d21760e7d430dc85e5ab

    SHA256

    161918b2bfc827a470ee99e3e5bc7667022c18b0fd3014037b9cae32780ecbbf

    SHA512

    ae5638c59c13d51d249c30ed4573d8b1eebafbecc4c9bb3d09f7078773de4a0bb1784754dfd6cb92e2dcea9ee1d6dbc44ddd9dd2f4fcb5096c70468afa69ff05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bc2cd1853689021b8e9cd2a33d0b8e83

    SHA1

    05a54ef3c85c76f7e3f9dc6f6d852f074ab14692

    SHA256

    9bc81fa5423326d3c1364502c1dbd5de8b947a4aeda63019ecd089055c819708

    SHA512

    2ca81480f448ffb2b9dfcfee28103bcc7f6da4bfa621dfdcbb3b8ba0fea187df4e70a80c623af798f871cec5663928747591829905d59948d00ba973e2ad302f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d48f181c7ed4d0cd0bd4a30bce79e016

    SHA1

    aa45f9eb8fe6c02d18eb671327a45278518dbb18

    SHA256

    38c8e62e19b832b891da2e40fca86cd7f4048b41dc70f4c5ceb317cc6c82915f

    SHA512

    e9661ea56d2cd5fb0409b04bfafb01c8238e3b93b31cf654a4296476ba1ed4be88ec313a0740dc3f37eafcc21bce2a1244591431827bde90a7d2937d5dc05414

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    077cb325367d077df04d9876f02894fe

    SHA1

    4f5174539eb028d2c6076cad09a55e77cee0c9b0

    SHA256

    0d2fbb8652dc9b4c1c78fcabb8dc71f37e0855093bd2accb9883e1a08b680f83

    SHA512

    006fe571f3bd008c61836d8ee9a78d0c8252f573ef74af99b21815f3d15329fb70c0974e8f56fde454f8aa0c38d6956c5850392132148eda8353991897791cfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e4f14beb017235645753214050516b87

    SHA1

    f86326cd3576e70a89a4a5ad23d12bd584647b77

    SHA256

    bbcaa5c671a47555b9faef10f68dbd8af5958477bf21e92bfd1865fead6b909a

    SHA512

    05f0124f1c63dad6214d69780ee1e47a737231cad86d1e49c32b7114b3a32a1e3008dedd72a45b0a1773dd066fe9aec52994ec966b4d450e60f699009658aaf8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    17ab27a45dc226464e3d20c1b83a2fda

    SHA1

    1697c0c6847cb2c0192501745833eb19026850b2

    SHA256

    d404c70ce0f34f056596ce3f9378a02808fc17886ed99c7da8a4937af8a75a34

    SHA512

    20a9b8f61725aa920f300a0214aa1890997aa39851e185bc474207a15ead7f03faa481a05c793cdebf8d89bf2525dba878a42b4224401ad9c3cbac0c3f5c3685

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ce3add319df0b2bcb0b4dab9c57f763b

    SHA1

    d88417fa9af18bb97400e657a689697ad3fd2540

    SHA256

    ea6aed8be8a5b319bf58f6b915e7076a013c7478171627b73ee945772ec747be

    SHA512

    a9027f78c1e5b73314eee724fc5eb0fab921dbd9ccc81b533522d88809c3d4de2ceaa9e41290a88968b0d9847c04a70e3e78272f9f80d98dfcb516868fd910a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    15434f174b0fc8ed8e0889879af9f23e

    SHA1

    17c173f4ff4664c88cab24553f4d9d0655e49784

    SHA256

    6f58613875d0896f4a3fd6829ff8b0492f208b7542fd1bcb548a6148b455d96c

    SHA512

    abd4d3365a9ac2dcae6bcef42a2628cf3e34f54e1ffa6ee3634180c06574207d1ced487f962b1b3b666f4d7fd33e87d281a24c0c7a70bf15e71efd36d1cfe1c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4c94a1a464d188c69d11b67698f54da4

    SHA1

    85718acccacb30c44aaad455713ca6acd3d6ceed

    SHA256

    3c51adcdf52cbc4aca2c5e571ff4a2ed0fbd474728acafdf6965a1c5428da1a8

    SHA512

    1f70ddfe93b0e4bb99beb01862a3b0e0f72c21478e7c76aacf67eeca90d8a66e0703baac03616445e349131837342894cd266a24b6ead7bc4f241db331e06f94

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a1688549d90e5e22415f075233e76ec5

    SHA1

    a84741d305f8a0b8e4302965e159bc2dc83bfa5c

    SHA256

    5cfe67c079d35cefbc24bb782b3699c6735121515460e263afc0d135e31936fd

    SHA512

    ed6a7a497c0e64dfe4045a7cb71144e03f0fd5a683e1f0ab23f374e8b040a7e60d1d9289736c6dc6ef8143483fe518063f6dd6e1fe812a038165249d02779b24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    575a4644378317e21fbe8783feb5ae70

    SHA1

    3998b92c1b7ec86b331ac1dd9319a17d1e69d217

    SHA256

    8e68c4456538b6e57f92c342923a30d1a0085422fd265120326a02b6d15273b5

    SHA512

    321891cc651dc41677f17a6cdefb5559d19a9658535d893d3e4ccf7b4447e0d20851364a550c1ece92126c126b442120d1652697acbe24b4a2fd510e10613bf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    8d8792e3a6cf65303a67ed14b13d4489

    SHA1

    b96628eb913893673b0ee6292decc0f59e7157d7

    SHA256

    656b1b9e4d2d191eef1f415e95f239f63a1596f28e9ec96e01606e7fab7e108b

    SHA512

    e425508be88a57463d6555ce568ac0c12e51c95e69fa29ebd6af9792309a36239a9b88e2b3dc85f71c3efd188311d701d0b025d018ec6127c38c68ce8e51d99d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e8007ce0918aaec6e26702d4f1110bdd

    SHA1

    c90a93c5c2e5f9017daa20d91e324615f631fcc4

    SHA256

    c2dd4c32e99a62a23f86f24b343d5d907348f398785c7a53fcf03e48a9a46f71

    SHA512

    96dad7be090d709029bb3ea6e81ede613cc8ad1c8b8f90099ab388e70fda0a1082c8edc69195d3a36f6188797973f60e42d6fcc3564805acc520c2d4eba225ce

  • C:\Users\Admin\AppData\Local\Temp\Cab930E.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar93CD.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b