Analysis

  • max time kernel
    74s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 08:07

General

  • Target

    upload/fckeditor/editor/dialog/fck_anchor.html

  • Size

    6KB

  • MD5

    51c4a7a33cbaa06426caf691bd348f54

  • SHA1

    df044b70ba64c60bd25330157a2303b69c203ea0

  • SHA256

    8d2ede65d96f2f6aa699175f49d8adf4c185719c7a0d85f225a494c3ed06b159

  • SHA512

    15f0563b93bb32a7c5c5454248bebe8846bfd274ed629658fa486dd5d52e9bd27fe99215d42a38546e2f9ec18879cb9b3fcb0e1d882bd2b941eb0cb0a0d7164b

  • SSDEEP

    96:owQxgqzqhoIqqPVEZGhDYXUVjRzOC+oNgdq8bABseGcGkzqSC/0IUdPTxeBdji9n:AGhBe0zdC/kLIUdPTMdHfCf

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\fckeditor\editor\dialog\fck_anchor.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2256
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2256 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2380

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a59ae70f7266c0cbc7452eac64f5a557

    SHA1

    52f5849db81c83f5015bbb72505c7e5d206420b3

    SHA256

    80f6621ae5cc3ea44c4bfde018eb9f0030f8857c493c13f37ff807ecda6a50a5

    SHA512

    481ec0f5ee2f4daf08a7c1c7e802c54772f312708f1f8954419661279a992a992250bdc9eaeea8b6ebc3e2c862b0f9f52e2c7bb3a4753212579a1f1728bed78e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9a9d58ec46f35fdfd9bf559e4eb2ec13

    SHA1

    aff020b4f36aaea056a6b3ea1ca79b95ac191c01

    SHA256

    9cb63c80d0d681a59fdf5ed4871d3fdecdbc330c57c1bdc099801c314dc11ff4

    SHA512

    a6a57c543115cf1738e08f2fea2720aef529be2c29ec039570f3b376812157ffd980b48a556c533ffe9935f6c3cb119924aec3d7a6f8ec96aa486b4759849444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8d0fc00e66a9ccabb3bfae17c03a5f85

    SHA1

    182f77a9ce4e570bfa41d10125b7b58ff1ca6c0f

    SHA256

    1eaf1b15defc3f0ceaa6b9b9f1be988e8289b419271ec475f403d5d46de84003

    SHA512

    b16be499dbf122228b2e2586921cf780be10c26a9150075b3f7a4362f8016dec57880cda1f22ecad8a059f7eab63a396d1204a95f9cb2ae9c81803264d8cea13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    244d19424426c8dc32e39ea6447f0062

    SHA1

    ec5e84b82912498440ed6247b297fea978ade159

    SHA256

    d8789e6d648cf9b7ef6aeb601edce203a6f628d35a744a9d7d1bb846f54e459e

    SHA512

    a5fb6390450ed36f60a48e358e933fbabed4944b01d8b80f65238098452a4b58d56ecf50a792d51cfdbca610ddd9ac033d924f1874cbd2b23d6a4b3fb1208bf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    210cad5ffbdeafa87ac01eff858707ae

    SHA1

    247f9edb67474a1b23179c3347b88ec34dca0a7b

    SHA256

    e4171842c9bcf159e700b72337ffab9df4fc37e075acd0902d7bb8d28bc71f34

    SHA512

    0d4c8ca99726ad38911de2892f5611cbd862f13ff2dac4af951bec60f3cf6d395cb07bc341e7ec2d82599d435b4f0dc9c58acc182fb4ad11552e77ff58b8fe0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7df67deea9319e6a481a3fa3b31a328c

    SHA1

    0e3ee1101ace8758e63c0fb83f31cb439a9ffb06

    SHA256

    f94170fbc6d1dad1eea78c35e273946282b18b903d412fc7ebed96c38067d6fb

    SHA512

    d68b40e16ba3752569d57b22395d6731045b7af10720a596c02e5a3d3124eca5d1a5fc63543dd5d44b8599568fc712b97ddb32e22b4ee9b396bd83e8dabd5de2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5ec2bf75d4e25e08b87cd3c4f6cf562e

    SHA1

    114a51f68cf7d002872446cc8b91a15d7bdbb49a

    SHA256

    85a07d101ae93043ab311d987350b17f0b5d21f31753cf54e5be2f5d6759502f

    SHA512

    214a7a262843ce58704d7e50fe92e1a63e983aae054158bc5b12013f5d87d4aeaa61a7aacba1ea5d9fdf7174f849b11bcb6e668f1e91b44cce98877e9eb7a62b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9ae95581110f0d706636f1ef61de6287

    SHA1

    7b8e38965419312eabc10cb66c021e65a8a3d876

    SHA256

    d6eac35d9814964a9ff735b31c5ace5ace16603a011610ecb96e1bbbc7bda709

    SHA512

    19a65acd0d9a7efd4c357c613448a971f7be5e975d373829cbb66b5d3e1ea7f098023fccfa01b1e4a1231bb0a4c080b4cecaccca33c21647af93562fd01b182a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    af9ee3671bd7bef3aa8555d15c5d1e3c

    SHA1

    c5fc94111c80693a594fda045a23fec9a4e79f59

    SHA256

    4947affadcc08f7ccc445beacc65b09ae05bc08f8c7b6d461268227a08e66341

    SHA512

    9c34016f903e04680b87389a97608e8b734a52ace1d31bc20ac4a2445c6c69c3fb9c122e24a627ec2705adb7591af5a76f45fdf44c7fe5edfabe8952b7938243

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8cc8008d0af78a4b6ef13dade29c7439

    SHA1

    d5d709d2384b551592d9552a7d4fc30085ea208d

    SHA256

    8e62f2ea7987dd8fa74a1286c485715679ffdcd0c4ff163f4ac469ba265efefe

    SHA512

    8994a6cddcfe7908359ea872c7c02dfd63b3466e99b97c0b27379f027c14efc4dd3cfd330e6e4eed8bf2dc0eec8a25f3a6dded61081571fbdf8b0ea7bc1e7037

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8e026d50c35afc8d5c45ce6becc96173

    SHA1

    39162630e4366b20e09c06edfdb25ea583d33400

    SHA256

    6b5652e950bff476623de578aa62f248fd2222bc923f56bf62d736cebaf11fcb

    SHA512

    868416347935cea6908b55eb007cebe2f2e0a14747e7cba1c143adb457f4c1de8aae4d330010aaf9f0d12acf2657d0be86e77a2f046824af7e13eca97920372a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    35558a08cf34a459aa979620e9865bed

    SHA1

    15cc0724276d37ee3b188abf62d85f16399868a6

    SHA256

    f2872cb202546c2fb74befa405f81b443c28b9e1ee32661351d4b3d2b751971d

    SHA512

    19c4a7405a5acedfe0a8ea38e2383ab0ddb52130a5581a890df9262ccdda8117980313c09c316685d0e151fe7adf85bf113ec7c4c85f0576c561d70003d4680a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7cebc5acf4aa24aef6615f351e9abe9b

    SHA1

    d959483921f056878c5ecb2f8092efdc49b3331d

    SHA256

    0b7ca8954d8fb4b669fa1c0a03b529a2e747329466a71b9915553b7835975c00

    SHA512

    2037386b8b6246f6beef445d4caf5ac9538c3a26124b4dc2dbbc638c17219e00c758ca40520a76e802c3a9cf062937af05c942c60d1ffc1c4ccdc9bd4b743548

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3ae47d61ab3aba6ca7731de7edf6fba9

    SHA1

    859d2e247e9c51df31dfbfa61362fd9cb5013085

    SHA256

    65efbe8725db38ea284a9ee5daddec277f1f59d56357807ffff05ad642149df4

    SHA512

    83d3f3e0326b95020dd919961bc5552b33b12752a6e2bcbdd955564377f05209c2e68105624ef409fe20fbc5976f4c709368bc2fc34197926a035785d0ba027e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6428fab92d7af2ff9923a1a74fa4d5c5

    SHA1

    5c67d573c17f0c13b2930efe24bb26c8190b0666

    SHA256

    9958945d608cdea199e27ca5431b0409d06381d273acd7dfa204699d9a7231d9

    SHA512

    7555f2daa603756d1623cc8163867f23bf2089a311e8bafa26cccc8de6a39c16db5abc34f4f37e21edece8f3fb7ae3b812c31bee44e7bb6fdf7cd898e830cd54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    22710fc5662cffa9b739be7fc6f4b52b

    SHA1

    26f058171e71e69a9797d6264e89caf0c3e76c12

    SHA256

    450d27d82a7542e457a01df1dd302b7bea470490a6ee78bbc2a765f08eb1dae1

    SHA512

    cc0638273f3a4c5aee766046ac3cdd75a346605bed70e8ab2df2a7ecd04240c6f7ce746ee6cdc684acbc3f0ed06c6fba43de5cae1ee31cd7071fb16cd8b026a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e678053c6535133f5af8ee35e8224a70

    SHA1

    2d104c1d7e6c7e34ea19f02a069622e048fefe51

    SHA256

    39bfcb18e92d7d291b224dba8135cde934e41ed535be84f2381067ff60ef0175

    SHA512

    093f9c9326466f6492946c82a74aa79f067de6dc773e7fd6152ad9d9373e44c860b53bff4ee95956aa5fb653ed7e3243fcd884baf78ba49315b0008b7ec0854d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8227cf47b2de1833e6fe22a5f3489867

    SHA1

    7e8ba47bec8521c87950261521f8be44b08626d6

    SHA256

    ad16a1e3ddc32190b352cfa7ff2ff4b2c5cb692105cb7ce21883b947a2922d89

    SHA512

    9251eca3a0bdd85a92c23938ebb3c77703720c1aa38d33f4ea58baee5c6cc10fe64e94e4a760f6ab9e585a5997fda3bea30c30f47d6ea1a358188a4f6561fa01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8151ab6203b0062517799f70b1c6e1b3

    SHA1

    cb405ee3c8797509d1b17415a9895dc8f8c56af2

    SHA256

    a671ffd2ebc9e71c53d57708bea78445508150f9a2ec5e8187fadf30926cc4c3

    SHA512

    b5e8375631e2157944de8c435d79ceb86ce94b0995a8891767ed87f01bbda995d467ac16a0a01aaf6fae1d0a9bc74e761284fc1a6d2add5821cd31b2280c831f

  • C:\Users\Admin\AppData\Local\Temp\Cab3094.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar3182.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b