Analysis

  • max time kernel
    134s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 02:19

General

  • Target

    upload/data/rss/index.html

  • Size

    3B

  • MD5

    736007832d2167baaae763fd3a3f3cf1

  • SHA1

    7ee737c83ee689c96ef37d3a029068c390ebc8f8

  • SHA256

    2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

  • SHA512

    6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\data\rss\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:712
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:712 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2768

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9fd5a2bc8f8356c85c79811d0685e41a

    SHA1

    e3c6f44bea5e83d6110efb99838b7c30a21d928c

    SHA256

    76420f751db6c3a0442be49dc9b8cbe17dcb2cd38ae430df8bc8787f18c5d6d1

    SHA512

    7b2dac5bd1357ab7260e22a53d5b4099c7beda43d05a4516a2a414e42a1a5f4180e1ed69565720cfc74eee197639f3d88c102e68689596ffa933feff2f52a0db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    12f94aecd2d2c31a32d469df538d8dff

    SHA1

    a58f021b60cf3da8e21664b1ee0df7397324bdf1

    SHA256

    3485eadd31bef331c7d5f4f67d6ccfad25d9d8376f668b7ab41be51dcc691119

    SHA512

    ef1739524283643dacd323ede3b1f4d3cf0889b5b0aecd0925773cbfe2bc332a14f874a4e24caa943ccfad517c7c3268f762caa2eb2dbefde16ced0fd95f7179

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    efd30c867cc49b27b55c5405908d6ef9

    SHA1

    9a9f2e7ae6a23b3fb01a284cf01ccaff8c8f2bd3

    SHA256

    205e12d94c1a4eccd0da4ac1fcd269a319c166f34153435a570afa48cad863e8

    SHA512

    763eaa6cc021cd21bc71e9448447bdefcf32f965e353ef61447d42d059529c3ababdab7503e5c9568bedfa4d62deeb85f3400f9299237ee6e35e105d1645fa4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    28df2a16531ae5c652afce7efe5baa68

    SHA1

    4d4b90a12e5fa44526efcdcef74b2675248501b5

    SHA256

    e8b4e5689bb40e35f02cfd482f589da7bca01292aa6d76c586a1b3dead1ac79f

    SHA512

    ae5a3f267ebc6a6539f8ecf7ca93ffa22a143039f32c081232e82bd80c02a94df400a08229245bb1a78b7fe18983147d4f6c7b6b6d026e94ea8a3e79b3540afa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    33a63a78cecdd8c3b32e27fa50cbdc0e

    SHA1

    8cba36e47b0e90f8fa573de8e9d12228416f5ce4

    SHA256

    974bd350fb3e1bbb40268fad8736413c45e8a7142d6e7839660777e7f7b24697

    SHA512

    e0a8900621a8e45ee85b08ad4cbdfef082c55244d08ccec3d7f13802dbc24bc7c85e0bf7a5d4934285e1b22d41d6868272f41c68e8a6f8d9019003259b4213d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0f509ac8e6c5f22c884408efb18e95d0

    SHA1

    fb974858c52bbfc97624e1cb2012982a48fef50e

    SHA256

    3f99524d0be8fa12416ad79a9969f8ad0c52b3103543d347d9981ec19aa1a198

    SHA512

    5f19c6ee7f46c27e98fed6e0b6b4c11f770ab823ae98d9e7521de4dca05380c80c45addab85875452d2734dba29f67337a18328c48bf5c1958cb8df72bf510a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dd3fdf2f084850429ee45f6c0d6e08fb

    SHA1

    88e29fb9a0ce6672e85c9a100a7724a0589bcd83

    SHA256

    03365d7494bbff3e178a7c5f0cfa6c1db3f97c2f4e8f627ea802d5dfcde5378c

    SHA512

    62a942b1666d7bec34170bf6db41ab72a0a95fb10754d04cce89bc53fc53e442fae3b82329aac4d46d7b73f3c83fb5e150c7d1bf751e30eb74aeed6daf5f1a8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    155a9cdbab42865d535cdcff24f7ba65

    SHA1

    d790829454873e0b07ec3b3af9a71dc13ebe5de3

    SHA256

    d1fe59dce7ecdd1dd95c409bd60b7e0f2fcd628ace6c7cf7024f70709f6615ad

    SHA512

    a4b0981af8943556b7d8765a37e8f67f93df0f3af285812a66d1cf3f3335d2228c8a105c281934975da9a70f005b5d9d66c1df69f432bd84ea05836157f4494d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3c9596a21dd2574e0b817ec787d6d762

    SHA1

    0d4d6f7b2e120ee9050f1c45a6954ff940fe20fe

    SHA256

    f4721739e9ac6a076804bd0116f1957320f7628dd34cef7cffa359f481759619

    SHA512

    4b4cf3d6f5a8a86995ca91ed67b4778bb0e9ee44ee5e9bd5d4f394dd9f989994e7bb4a658fa69a8565fb024560f0e24f5a45f705daf6a962a8c574543afc3b27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ff7751329d41dd1ca182b223eeffbbac

    SHA1

    d020b0c36e6673421fa8779049d06300214edbfe

    SHA256

    7017dac727888b861bd43f9a735e98be2ec5e451503ab341ff562f77583eb2c5

    SHA512

    cc6e48edf3185ba2d003db71acf2103613ea83355f710bf1de7c51eaee861b721235c99e8d6e32bd892997043f6f51e1a15dc903059b732d603de9a9a9b263a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0fc761044b8b40686b8a70f0263e5156

    SHA1

    635d4cd27f9b0068b2a0b9dc7c91358d421c2258

    SHA256

    48805e019b92836d7f6f6981d931cc9ba5f99a2101b07bec9651d5fb7948099b

    SHA512

    88259675f1e6e88a2f9d2e1c2f1a406e122e5be07aacf516627d32c35d38f3b297b421a2d17dafc8cb3f2f2c21fc86f5c2e8f9ea1bfee3741b6fa2233214ecf6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    894f83579f8090b0cd36366c38ac506d

    SHA1

    34a907caf79db9704e68a7883d6f217ceb5db1e5

    SHA256

    4f36b28b498ca1660e6e53cc34e332268a98217ad46138389d2d01db032a1895

    SHA512

    8c65c2a6312822f47cae8038b1dc5857f0e6504ac78ba755af32ccb3900722f4b0ccd3677a2b18cdcf20fe17e57bfe3e4c26b72955e106a05d630c56521f17b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f8e2764669552bdc14a60c3c0833f1f1

    SHA1

    c262c0843dec66c2c7cf544fdc60b1c71f48a611

    SHA256

    56d29573d90c340aeb2201e747806d3858b7b437f570e7b74de0d92cc466afdc

    SHA512

    acb5dd497fba0403284ec0b20843a1bff4c92b508dbdae55345659f7ca10a10aa5854f0db420b70ecf04eadf56a9b6d3b43d8df190772eafaced78cc2ed07804

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    18af1434f53e04fedd2ebb095ea1494a

    SHA1

    e202eea6ebc8cc204a59bf323fa4e070f8fecd1a

    SHA256

    27c875ccab1ac0e482c61cc431170ea3aafec49041b18cd4a1ead4d9373c3aff

    SHA512

    71fe4f71928ba8e77e392dc562b5786f2522fa481bb45c5a9a82edfe9b83c5384784d9ea4c74863d585b470971c65df45a9afd99b35a0ee5b88594ef5f89dd76

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a61f0f806132b19c84dbf66384bf2ae6

    SHA1

    0f27923d0b1e0b319d0b8dc6f8cb2642af9d287a

    SHA256

    e8f0b9c9e511ded06b54854abcaf7d1ca22b8b31229e8739c02afc8cb9102346

    SHA512

    8d2056f0ec98d61d2c8c315bbec9d48bfcc477105112edcc040c92d443f98d4b3e00109f3e0fc3de81bbade811e7e212697d4cf5bfed8383e03470d6c38be1d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f616cf9c4f4dd0928463abcc55a4ba4c

    SHA1

    8c884d67f20d81907180ce29d8568d1065b6d4e2

    SHA256

    401efacc717197bda2a001db9ac14cb8c21884e96c7614f07f0e1d7c606581ff

    SHA512

    d310cea5e3fc38f05aad26cb7f89e4c62240a79c9b2e5258c94a49ebd2247e0ce9273f04a476148e8b5d0718aedfee087d766701d69bee9bfa12d65e9e57e7cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9b64bd3c63c20d48e32b403b15b10f67

    SHA1

    eab74ffbf50da26c4871fb6dcb18b277419bc00c

    SHA256

    b7e2b87cbaa97f5069409b4870fdea1fc7041d07eed649e643682a179003d0b9

    SHA512

    4f1b06438b050b81015233673c3c6ccce2bcb7d68f7d6bac94ca5dbd16f33811654bbeffda13fb0c1b7fc0436cb04bc88ae08ee9c5ca8aab6d7bcc98ded40d8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bdec3b6c17002f42276183ee06fdb123

    SHA1

    3b701b38826f589e133a9e394a4d56d22c4924f1

    SHA256

    b4d6f61c7a17e6547202eeafe3c6541d51fcada7d1d581932278c2401afd247b

    SHA512

    e9a3e652396ccf9f97cc4b3536cd870ac6ae6d00f0f14b6a5b7daf1c4ce22755c52ff4f6f62d1b81282d78ff804f67eb89fb0f038d657e5cc73eac9b404addc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8a26e32d3b2f3f94dc5b1a3400708da2

    SHA1

    7a8d70cd55a25214a02bac04d561b122cc273d32

    SHA256

    240f5eb5beea7e0ff8e0dd193faaba49defba84dae7ffbdfd76c14896a936af4

    SHA512

    4969b1f0c157233104cd0d47e5c698cce336cf651d66b45679defc0a337bdaad5b20f778d474fdb991d9744cb2f22247e31a9786aa52c9cb85b95c270cddf519

  • C:\Users\Admin\AppData\Local\Temp\CabAF26.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAFD5.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b