Analysis

  • max time kernel
    134s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 02:19

General

  • Target

    upload/data/js/index.html

  • Size

    3B

  • MD5

    736007832d2167baaae763fd3a3f3cf1

  • SHA1

    7ee737c83ee689c96ef37d3a029068c390ebc8f8

  • SHA256

    2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

  • SHA512

    6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\data\js\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2840
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2840 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2348

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0ccc936eb2a12fac1bb23863370a8619

    SHA1

    fc6ae52f8dac0b19208c433aebc46bbe25091d88

    SHA256

    59198efdba989a77e103fcb0e0b6559b9944b18cbf8cb724c3ec1bda2a1e0c93

    SHA512

    27966af7058d517428738df32a1460966e3bb16dc7e5979d3acfbfad62462d4a9589ee0a5ac96b6e1b5b787abccc94805874c7c5d6111871116e143155e62312

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7adf35db71cad043f9c16f742f9f27dd

    SHA1

    0bc9952edb5ff17cebe3931fb3893806b16e337a

    SHA256

    987dc943524c5e664f97ae23618097ae6c3c90beeb0b34ff288e091bd5fe9465

    SHA512

    9340ebf1429fb895270b5237a0a4adb7bad111cd5b9e0ac3c160d198ad34aae9ccc186c36224c90e1dfc68e3626f7101edb47492730518f3754300c07c0f8145

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    cce88cf5ba09652d0de5b50852a49eda

    SHA1

    02c33283f7e0d898c44bee24908ad56a368c494a

    SHA256

    e1374ef792c1bc878b2dcbba505bdbf494f1d6e4a82d8f791f28022dd268d4a0

    SHA512

    2e40201c2e4a47592e9336500a30d1bef608ab091372dab6882acbd7d3290f0938da5b0a1d96d16b6004427ffe65b8af77b4c7cf5146ff2e8da0efa9cf71b7b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    54ac7c96fede0e2ae403f7aa70d2fac7

    SHA1

    691894061a6b7c3cfc8bece6add3c00033159638

    SHA256

    c00cf5bee6162791153d8c866eae849d7057dba6386044a63cd5979d2f2a2d26

    SHA512

    55caaf9ba141bf018c0a31913aad195f9de78da09b8a6ab5740ab4c418413bd1f3b0300303fac1b259e2e8eee749525ba517ab9b2ea46012a98f14c0c19cda40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    bce196a66b11b82254d8c92ced844663

    SHA1

    c66e0367261c6c797f98bb5a0d1c74081a886087

    SHA256

    239efe1ed646a481c2852b385501ca9ec968d2bfa187821d0e623a289c2ce17d

    SHA512

    a882517d6050e41f0bb32588737a3b0669387280bf824edcc122390ab12191caadb37c670af1d7570a41bdd09d7e4825afbf8c517f16d50fa310cbabf44451ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d57ecf5c76c9f73aba69506917b00319

    SHA1

    5424d596d02dfc3fd64237e43ba0faadb403d2da

    SHA256

    072528c87ed287db6484ee5a89bd7814fadc4d5fce92e1e9e590eb1aa9541b32

    SHA512

    497cd1c93bae483526ecd5fb0f1dfcf3c52fda971c1dbd878ccb97d6b1ffc18a1e5292aad408457f6ed87c1efe9da85be4793dce25a1c6877c40729a9ef4fcca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9e58cc08d9f30764a34e86fb6c164a3f

    SHA1

    ed22155de3f4fc5546810508c8bd3932678c7034

    SHA256

    4f2b212e25a84daefd50f115fabdd4bb47dcff5bb4a37d186e9bea76e3a8a7a9

    SHA512

    4082b344dc0f33ecf10878919198f7e12d659a97f8a9ef66cfe33780b2691e775f36d25d6c2a109ec44e5e81815f76899ad68e579afb02c674b875b8f3da8f46

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    6af27248d530ebbc4b30fd9530e15039

    SHA1

    036b9395764de5e5281f98384593a0f3c907cd8b

    SHA256

    f05dc29b89fb66bbaeff2072b2f4d840bfbc5867aad35b5f53e1230faa2c1d46

    SHA512

    e70c792ee72504adffc0cf4a4a8e978dd9edfb8db0f1130ee061a9dd4fbdd882c7cd1ed1838ac3e700021d74e420af91c491b2cbca54b57d4db26b844f72c7a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    7c55e75222a65c62beca25c4b2fb93e5

    SHA1

    079e6d07788017961e413df8346edbe0f0c52911

    SHA256

    51dd75a79d049f1969bcd1b47d1e40f12081ee1f6b6db145a4dd3d46de811ae3

    SHA512

    41e3f81e676d974afca42c3b8bcb974fe440ef0fd4c47a5238039d69e6d4aa1634f2bd29d80101f5bea01fa49598d9f4082324775de7684b42e1bc0cf2340d37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    cce66430ee18d3e93c5b84017143441a

    SHA1

    bfa3fa484fff8b048c520aaf684fda45eca0208c

    SHA256

    82510d6a9bc77d486efe05a85cdb69e8a76a6ae6bd8d72c61df7fe1ffe666310

    SHA512

    27d166329c181b3123d5c943555422fc5979fd1aa5803bfa7bc2a60fff5db55ce0fdfcf3aae53b932af6c1ff7d0581eff8fda7167f13b0cdf400a1ce18401a74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    118f8893a321f3d533ae53d06f16781d

    SHA1

    881a4ddb4cd4eda8078b3c4b3f395e6c20483c57

    SHA256

    ad0487b13357aedb9d5ba92e642a9639b3c05c11521d4390133cdffc8df0ce8f

    SHA512

    4ad4e242542b87239b1fde5207ad723c846544235843f5d467b4e53d90c0e7bf63116415b0b62f33995fd2a185e7637756fda9abb7ef7b28cbdeb680eb28df28

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4cfb80ae2bc910f58d10dcee6ed4dabd

    SHA1

    ad2ee3de8642337db17f182b983528c1b10b0b09

    SHA256

    35e569c4d1dd61827549d5f2a7e690d6a515117233fcbab3183583187cfbf06e

    SHA512

    f5c2625697c2c955f3cc9af7fbe6afa5842ae30e829008673ac3e30e2aba4f7fff51b913c5e16a5e671e54a4bad172660f49fc1dd11932a1da2dc6c72bab652b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e911f403ef6a3e05c764ac91403e189b

    SHA1

    120c5622da5506e965e3230494d61f4caf295c24

    SHA256

    36f31768f34eb040cde0df111480735a3e6e6929d49bbd4d54dd3d80cb775dde

    SHA512

    ce9eb0929660ad1ed090ed27fcab1f09a8f28c968391c4e06c5766e7f62b57c666d29eae5ac5232af9f07aea318eed5d5f88895ce0c60124f4b743a21f156644

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    34548eb3a598df5d44b58305837ff8de

    SHA1

    dcd3cfe7ab8914fd278ce8cda4ddc2904a939ba6

    SHA256

    15967192c0bc0621213c922fabb9a0fa433e79ee2e8e3063d2f114cdff077562

    SHA512

    d479b60f8d9720f44ea5a4ab41e9c117fb206e9a985e43e899fc8ffc31c04a0a6305ff613a9720931612e9e42793f871091b2733a2e72b7827fb2831638745ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c0c2d6985da42f095daf1397fbd2bae1

    SHA1

    48c08c578034e8db2ca748aea9c9e44433a2ce8d

    SHA256

    7e49a58ba956787ec1ba1f0efa06d1578900d4d1eb783b561978a3a6ea2312fc

    SHA512

    fcc8e5766976964f8d4f80c0ca47edfde787cba1e08dbfc23ce335df4df5708ea8d4f79a95490c27f2f597a5e4693f9e533b07cd56ce88f170b692e9b6ff2c50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9610011ddc2531c9b72be4479f8997b4

    SHA1

    139a0d1b60ace115f710698527b6bbc10bb1bdd7

    SHA256

    5aca85c346da70178b0bd5168ba1d9cd75bad70e092295d60919d75bc83af145

    SHA512

    795cb8a7cdd5d8f2101ba335932bef315c17056cf528f6870bbad1c50eb5bc62c6f2adf4c747e030d862e54b930a45455890d3eadcf559d4441b0d554ca454c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4969867820a522c55589c352e10b483d

    SHA1

    583d122bc58adeeb4b2fff9d849860130f883d4b

    SHA256

    268af140ebce999d4405b9eaf5da145caf1a155c3e530ffd14ad84e4294c3e06

    SHA512

    837be01fac953fdc364aa3d0e429b03e0a8b08a2492fdaf3f9304f4a1804cfa2d79cab14d46872917220e2c49fdea69b472f16ee4b046bdc5d184dfa2cff1215

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    324f2a166d1b870aeacdf7842aeae588

    SHA1

    2c9e4ae9ed19a7a81a858c4b453e69c8475c7e91

    SHA256

    780ca83db95f2b2a3d625386bda16e96790dbd1876a6d1c674ea23cc67f242bc

    SHA512

    f9bd6115298b64fc34127198bc0c7fcdbfd51ed163a8dac77a84617ef488be0c1598a426ea40da7bd11462d5a68559ea1cc6f515f766061312b5caa296c48fd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    632554ebcf7458e08e33e589bee72efe

    SHA1

    b76f5286870e5d0054841d0998d6f5b50bbcf4b1

    SHA256

    3d146b0148d0551b8e3c6548cc1ad8e88fc508f1c23f2b8782d18f2eaa95f15d

    SHA512

    25d0ed704a6c4c7db2cde12b6e2060de592309c61d9abdf79373e7277336ad094dd910c6edc577c202eda84f898dbedb232109690e79de01ea2e4fcd121f8d42

  • C:\Users\Admin\AppData\Local\Temp\Cab7679.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7739.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b