Resubmissions

04-08-2024 17:05

240804-vlttaazgkl 3

04-08-2024 17:02

240804-vj61tszfqq 3

04-08-2024 17:01

240804-vjteqszfpp 3

04-08-2024 16:57

240804-vghkfszeqq 3

Analysis

  • max time kernel
    119s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    04-08-2024 17:02

General

  • Target

    MouseJiggler.exe

  • Size

    983KB

  • MD5

    27164f23585f4f1e5f63212c39c5a2cf

  • SHA1

    01cf73eac1b234c0cb1cb74ac1d7d9cf410c5b16

  • SHA256

    1ce344ef37998f2d2bdd6abcb121a08ef17f02ccfdc601f2da9bef6d02b00f7e

  • SHA512

    0b664fce3b180f45b25e989986893ec05a7ed549c054a1be83b9bb66ba7d05a14d19866c3cd77f8ec893dd6416c2d916b7e833edc5cc71f99fa0857a1609b886

  • SSDEEP

    12288:MeLDpZQ29k9tT6YY4u0dgZHxF+Ix8/Bc0ZireYeCs/l+QWBWqO9dY95p:9DHp9ky4xg/UBc0MeYeCs/l+QGAdOT

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • System Time Discovery 1 TTPs 1 IoCs

    Adversary may gather the system time and/or time zone settings from a local or remote system.

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MouseJiggler.exe
    "C:\Users\Admin\AppData\Local\Temp\MouseJiggler.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win7-x64&apphost_version=5.0.4&gui=true
      2⤵
      • System Time Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1512
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1512 CREDAT:275457 /prefetch:2
        3⤵
        • System Location Discovery: System Language Discovery
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2220

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

System Time Discovery

1
T1124

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6b2862d3a79e3eeb2f260611d17455d0

    SHA1

    70117999b1da04167781283f31e2784744e1d407

    SHA256

    010864032f3464edd3804e6c62afd4ecad1fe35b5ecb4d940859edc075dd1acb

    SHA512

    7108283ab2d4a68b7445e4c953a6c90c770d0a89ed37383768314364f6c2b7faed86a7ffb74824438f34ccf1fd2b969cc2facd505b8d512fff53c79705ca8922

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e35d39cdf2584d0a1c3c74fca916571d

    SHA1

    d60c66a6f487a3a8b0614e0955b62b89c188b8b6

    SHA256

    23add7cddffedf2063eb775fc084cd2f8ebb280299c1dceff5d0a8be362f0eca

    SHA512

    fec4d4ee46bfafbfca3a419665957c8cb4d2ef18488c25a01dc9063f99fd94db59f1b2a815cbd6485c8a66f3210085c1ad294d716682de26f869a5467ba7df9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f64356260456feeb4f5bf7d7515fe0d9

    SHA1

    fb16b7aa04fb018fb899691766fbc5da83026388

    SHA256

    f1149ad314cbd85a1aa72ddab1201cc389fc9ca64645d7b91dee6a2ad19fb0d5

    SHA512

    703aeb408bf65352dd662d74438f5ffd658d8e47fba167e21c674c2cb50a5ead8b9b86a3a4f9e8deaebc6baecf64e89fb940b0d2ddd9dc49b95cc016d06b35ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ad177e6cd80917f878c0a59c64e08233

    SHA1

    27da2e2bd3e7e7afd723f4c0d2f922210a9a092f

    SHA256

    76d46d1b970b89912b002c4f2ea4d80cafe014550fcc363b7ec083fcd96c54ee

    SHA512

    60c924f51dfd0454e90aa4d6f5aae994bf95ccc5129b36009c4af8e97bfc057b64a6e25fdc30f29dd34cef4bbeda488877a5bd4b9bd2ad1ebc41e68f273c54a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3685d6464d9d48cefe4510b1e2c945af

    SHA1

    af48c7c91d4f5f76f2dadfdf64138638d2e7a6ab

    SHA256

    f4aef6ea49ad38b882c8ea844c55b0195579eeb5f821530164c1a3a3b6746c84

    SHA512

    cd8c7285adbd20d5fc51bd57b81bb63ebb4dc0bd9faa1188017846502077aaa25717dc6244e9b1a745633d7aea59024774c7f4064f4319730b04fff8c82ba15d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    43b7df53ad47e4c1fd87a5b9d2345f62

    SHA1

    01ee723f49d85b77a7c5aa0ab9a7999985b419d4

    SHA256

    6161edb5a769c281e521222ddc5150596d70da540f7a84849cfc00b2b84bec0c

    SHA512

    a22dd8fba93334f7bc7c5535db2636dd1c490e60cc87af33d3051df2935cbf3e1727e387dac5bdb5c8aa78d5e3e61c20e741d23ec33242d7ca21a7adc49a385e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3a7256aa070663802396ddaad88887c8

    SHA1

    89a553d30d7e1d4c0aaca97841c44d9ff96f483e

    SHA256

    eed772fde93792f8dd0ecb1957327afde39b6ba5049891f6f7c30d3085bb00d0

    SHA512

    1f81103e7326345ef387e55b998e237c6aedee0d0ba40ab2b6a896d31664e76d56b37584843f241ce58c9deaa7b13b2274e4bb1ecaf6bbf0a907e54af0249fe3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    95e7e91cf6341a61b5bd44e80cba4c7f

    SHA1

    75e0f734ec499a824f3efd2d3b9b64d6fb0710d1

    SHA256

    9548a7ebe2e6a9c9f7a4b0ffc36a249d40053947ff02cc217686d72cbb6bf418

    SHA512

    3498913c242a605bfb9078f63ebfe017c9675471470d57da1e7d2b7ee2a89c773f3b3658b7e949c0089f3f6c492d4c16afd2dd6960b80237716f1e8972aec790

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    687fcbf3760d9e30a941bde5407aa7a2

    SHA1

    e2219aec637dac6c8f070645d6c7b071ca0faf6f

    SHA256

    f4b5bf985c86cda5247c1ae1153b208a8dd0f990b89194416b90183af0d69d19

    SHA512

    fc4b1f050e8b4b019940b154340dd8b8f050e9fcf1f51453cdcaa9672d098add7ba160d5d96411ae5e9113d66df6dc78570a4d015c79939f57abd8b1d43886a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2959003c4bcedeb9e0e845bee0142859

    SHA1

    ea73e045e646092b888369e4d182c4100fb79ce9

    SHA256

    a6ad8260ce6ae62a0c7a51c6460ea8c0c9ceb6fc7061ae3fcb496276f6bd4057

    SHA512

    45c947334a214066b3e26ce1a6b881534ff0e4e456b2f8b0f37069343667bed4fda86f0440d9fe8911a9c77c11023dfd65713e9b6114b37f5d73b34c2ca6bb14

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    63eca22520abaa5f9f7bc65e35f01c82

    SHA1

    ec3cae4dfeb05d98ad41e5444d563bcb475b22db

    SHA256

    10073dcd715997827f2c5e47999d54cd9222d0e36e2f43589adceed389175074

    SHA512

    ab3364bf99a97dac1aab05651f69b5cdba941e9b3cc4295668fe84524ada28539a028f0192e3e8a5db498eb3c9ba187675745d9b8451ee4be92671ab5faf390c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4eb9ff9d5990c350a9bd667bbafcfa07

    SHA1

    2338f95c691f6aeef3c1f15a20c947075fef2eb6

    SHA256

    3431e4225ac6e51bfa8c38a5cb793025cc3c93e0b4bb6ae476769dd17dcc7bc2

    SHA512

    f075d1f5a9c19e226d8810a26162aa92fa1c92e91cc26f0a09096d719f722d7f6f86c15a924e41aa7356e2a4794505633f12a47a04d66ef95254eb3e61cb07f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    784c889c8f8be39b6747d9cc9a789f10

    SHA1

    102d2ac0ae8a3ba699c44df0c8764b6ee4254da8

    SHA256

    fb7c94a83df95ef856be4be7078e12b2d311d27e7574f97800960a4c06313049

    SHA512

    868bb532a86af90618db58a11e742f7fb1b799df7df2190c2c6906b0564bc2d015e63607db04852508f47b4bb11a229eb8f3770b1cc80f341048cd916adbc575

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    67eb401532a8fe65f93770cc298b5ae4

    SHA1

    5555ba8ca5a6c95f7b2c39b3724be3890eb31dd6

    SHA256

    f3a1d6b07c0d0621347624c5901bad1ea46486fea1d42a4451d5b98eef7742da

    SHA512

    61602a6d338e360983f81227fe524cf6d12155bed8fae1355f444d1b7cc38b43ba06a930b0b31eecd08a08a0c6ee4a59de94073bd31d11c9e321a06c4f4f1cac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    65fb40a18b2074ce3d77a66ba9e692f1

    SHA1

    ea42ed16bab7a53867cd4d86ad898a7e943c36e7

    SHA256

    fd5bfcb04b02d55ddf6cedabdd283d59350df4e1fa9076d9d72b7e0c5608ca49

    SHA512

    236b44e1f41f57658fe38db57c853c6c98c0ac2fda392018b73d2d5bc883daf52b4e01515356283cb00cb2dd13c648e8676358549a88cff472516008dec3cdf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e59dfc3e588320855804f031866ded11

    SHA1

    692656aa75b5601edef2add9b18410c144752c43

    SHA256

    210d232a1f6cc520f0cdb51260f04b38b58d8904fa1629596d729b5d1f399a7a

    SHA512

    f55d60b8907f601b326b9d7a3afb729625ae83397d7affdc73c9755c00f6b24f1f30e609dd8b350863a894166ae94268134d822fe3189af04b808519173cbac9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0e7f0fa03366e74a7eca539f0163bdff

    SHA1

    13ae9bb0d335c97dff287262ccb44d3346037641

    SHA256

    1cdfac382f01c250a5b9e298113ab98980799b15f5eb7a65e04dda328dde9ff6

    SHA512

    9a48d6c05d558b8a50a09e45db8a028b5b9e95e51fc09e54c03ee988e261f1c1f8279f9ca10fa9bf8a8076df73ef4d592d9dcaf26e91ebf160897ef1cb955644

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6159fadb048a91b4b0143f673e18e620

    SHA1

    53c797a3aad1a8d44e2e00f148a69736e26c2781

    SHA256

    35960e713659a5cdcb882401c98f5b3f19104c84b04127cb11e23f2b2f5b0058

    SHA512

    c421705751f3d2abf8bbf8955e4647216b2c8c51080340a04c463088588868855cc12cb704230300eaee607486a91c6164d8950a0838ed96468aa6fd4fee6705

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1c7c55fe01e9f9c963c611f03d9cf0dc

    SHA1

    cd2bfef515f66ad4ce664dade4bf48cf1bb33e2e

    SHA256

    0bd3d4183514cdd53a6756acae3098917491625b904c1243809fa44aa0122a5e

    SHA512

    07d18369f737c1bd4f0a12aaa3c9a2ce39617920f1dc4efd9305869ec5a980a53ac2f5b12f699375c8eeb05e0f1763a9057a2594018e55f0e4a224e0dea85924

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c4482061bff5f028157048933ae8d44a

    SHA1

    2d3748e633993455517927039aee748bf7f7f43f

    SHA256

    3e810cb4a74f6964b46ad2c1bdd575fe1527b6d05c83df7c5515f941b6f5e4f7

    SHA512

    fc4d01ab06c841f2760411667c9149b96761ba86a55143780a98f00433a8ffbc8ce09a4f62d543d6dd5bdb45d3be2414e7b4bb61ca4c3d18ec6be1d36ac8b6f7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    2ab8442abed963f4f1673009d36a77eb

    SHA1

    ddc9cd216d111c7118edd2e80f36b521176ac05d

    SHA256

    09d39fbef36034d71d956e0ece20db662fec7df5811f0219d01bd2a74b438f0d

    SHA512

    83ce66b7d3e6dbc86a7cbcff421d6cbd4229f85c7d47f93f29c64571443d6342d5a0455529854ea3a867f87eff88af5e2d8c818a662a857f69ace85396db8108

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f2286ccec5fc4af5d70352c9ee0e654f

    SHA1

    83c0fe7e7e1d1d5019dba2a348729f584dd53da7

    SHA256

    760d3e41bf3879357b9791910db34f7818cb05c61e6aabb74747c47dda45da08

    SHA512

    ed7982447496d7511eabd16676be7eb87a89f7d45b26254ff703627ddedffa16aab57ad8883ef1084ded9e73974b5d1aec944ecdac606765c5e657911ee79b46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9ea032432b02013058fb121066c3a07b

    SHA1

    3d153be8c59e03e664f465b0effb054364fa0170

    SHA256

    59a7f7238ee3cf23f3683b6bf43093dcbc0efc2ad46dd68297c1f7ec9866f62c

    SHA512

    84a679f0d93fa291ecc37a7e9dfcd5d4781b8566a2ab0b98e41e1e97c025c5202a4654bf260cf118213659c3b8241e98d79e8a6d1648295abcb8d384612ffe58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8ded8282ebd52e8bc86f85bf3154fffc

    SHA1

    4e0440d434c82e56a224519cf7e47d33573ed3d9

    SHA256

    96a48877f5de826cbe72e952e4307c59a0ac027b54f2010f774217f51c099c7d

    SHA512

    31f4a6453328051f2400c04464c420fbc7ce672abedbb0e9da352abfabc430145ec0b9df96b6264432bf2914eb5fb38475065b3366349cb5b138f53d33c8d14c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    37aab81ced2dac662cf84e04427c7c5b

    SHA1

    b8b13bdcf2c841693a4c3a9158731409c0edf29f

    SHA256

    c95cd9c8ff7cbd2a0c24696aa68d4c3c67f2d20763736afc88d4c5c3d01bea58

    SHA512

    ce275feb113777e4f47bda822978f89e2c710bb91e609dd43b642a72caf1392bbc3334bed6efbae4397b93bf5b89f7733608864199f5bb6b278cb1bad9912cac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    13183e6d6011975f0705f1dd6041d201

    SHA1

    313fb72ee8031be2e59abfe141c5c2718bc1a048

    SHA256

    850dd93c88ed8599482b62ba2f43fe8e2653aefe8f4849da13fc90f18aa57431

    SHA512

    7e41c20a987de7ee56ef85f39bfa84c98b54994f842511670394a8c6c7761932d25518fb5dbefd51c6d94994eedc96bd1203061a84e7f4bdfe434884880a5422

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6f4862528d083f2dc1bf330c08fb89dd

    SHA1

    37ce785dbe5dc05a651f4d95ccb6e859ab070012

    SHA256

    aa162524909de817b8b7c1005dffd477261d85a87be27f89bfb6af70547263ff

    SHA512

    da7caf4fdd7d90daec6c342cb7890eb907fddec526db0bff29568c4d0ca01d5521b12cf78c72372edfcdb1b21cabb5bfb8d033f676db0964547e873ceda6fafa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bb539e4af18930c13e8e299943d434ca

    SHA1

    fa86a31b011dc062feaf19c4120f9438015c3451

    SHA256

    4d867cd7c85225e9968261d63f104623593604a5d5ca375ffea58986c62fa2ea

    SHA512

    081f16f079905cad52c960040dd9069c712b9d3630fa0016974b1b001c04be1fb450d5ad3248bf103786989c92d87c066db6862b83f812f97fbe367d5dbd090c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8c12e92a6c82eb1ca8a71202214a4671

    SHA1

    c925d953f27c49f14f958c864fbb8657cb839e92

    SHA256

    d04a8b1433d050216017f17ffc69e1d19a1d5888156841a1b600d4548eb14a5c

    SHA512

    9e7a98d0a0d53ee8e336078fc33cad1a965c08edab28aff33cb21c527d03860313e390efdc56c5ad6098326b41aeb9eac5cb1aeca4bb1563f387dd0d6264f5e0

  • C:\Users\Admin\AppData\Local\Temp\Cab429E.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar43B9.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b