Analysis

  • max time kernel
    135s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 02:19

General

  • Target

    upload/data/sessions/index.html

  • Size

    2B

  • MD5

    23b58def11b45727d3351702515f86af

  • SHA1

    099600a10a944114aac406d136b625fb416dd779

  • SHA256

    6c179f21e6f62b629055d8ab40f454ed02e48b68563913473b857d3638e23b28

  • SHA512

    16b7aa7f7e549ba129c776bb91ce1e692da103271242d44a9bc145cf338450c90132496ead2530f527b1bd7f50544f37e7d27a2d2bbb58099890aa320f40aca9

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\data\sessions\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2556
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:848

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3fd8c09e8facd963b10e6c2894840b0d

    SHA1

    2ff63caf74e778008a6406b64678fe34a1065d41

    SHA256

    c681f1c0e355f0b7554c8299c115aaa957585bb2919428b6cfe6230dba6ba6fe

    SHA512

    0d4c91f1109d28646d9ccb81bb3eb017d81f2c3add502ff56dfb034a7c1f51f68316315b1987b7754ef407b788dd57d24c6aaeac00e657082133b815958c6cdc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7ad124ab6654443b4835d1d12f4b8eac

    SHA1

    4f671aff13c3b4a5827dac239cd3c5ff1bf85156

    SHA256

    15cc2a5462c772ae87193a76af8eb0a06552f3c25d6f071bfc7720d7915beab9

    SHA512

    9f500cd4f1ffd9cfb381d64d8bf36c87238655ab65d368d9b61b308aa8ad8575e4aa15ca7be156b2ea7eea7e96c832641a3d46d2dc7a863305fadc8f226b4f63

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a01a9f0e9f1c46d79fc0bb51af68728f

    SHA1

    38a852abefc5c7b5dedf7055b99f5ebdaf3903ce

    SHA256

    845756ff6b90e2145fcec008800b3b526d3af69841e7e7788c79883baab8922d

    SHA512

    878e9443d76a61c11eb3b1a67f0d0f143f6c1ac34ec469141e599206a50e5c14101ec6e43524f688220e2e715cbe1e9b83afa71a53d95a1ed7bd6b2353062cde

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cd47bd46130a2de6825b5b1219de8467

    SHA1

    918e2e227f5c19741b359a49fc939b16d021100d

    SHA256

    03a68ba973bfdaa1c1fa78bbf15ec3290e1f1a4511450a7353abaeb1514400de

    SHA512

    7068204057ae0e1c71279b7c083cf1e3ef6ab41c1d650a6c40c5448f875388a8ae79ca4cd41d31c05fc8b367e29f1a935cdc97b9119e6a0d058c8d6902a9f5ae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    25176161db051aaaef17f3a43aeed703

    SHA1

    aa696a6d1f2f88dd891919e3ac3c0eb5739d15c2

    SHA256

    6ab5142512c08af73e72fdcb8e844e5de8025c3f07c6f5910f6897bfe31717a8

    SHA512

    d080efe5f8e466849f1d7c06a57c7fa24659cfe0a372d473b44d9149315d6db7d9f0423c10abbbfa5db5d06e952ddd249b9ccc1c05dd186583c73ab97b4c25c7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    322f4f8352552f576fdca946f97957eb

    SHA1

    402cad55aecfbecb98a490f008a0987bb403a652

    SHA256

    1b715e4384cd3c2abcee450f91a08468675ca1e9f9a396b4461cef7c96c726b2

    SHA512

    188883d2efc4d633e9beb82b0b12a653332eea1e4a756be726ffb1910e32b5d433c8a15a56ce9f90b90c5de9c0744a0d05ee784d3de8b2cf06c5e38106435aed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f117e589fce81334389d1e9ff3018af2

    SHA1

    141939262961891cb6aa14bd049c40424a9c62a1

    SHA256

    c8bc52dfc96018e26da2306e7dfd423de10d7ebada5b905e2c970f911e7d6f64

    SHA512

    d7f1ccb960d0575b77c4f0883a6cc40da77a49ef288fb8a446e6005996608b893378a3cbc28fc79cb567820986017faac13b841adef9d4e7e3002a8fb582f317

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    86aba06f6f90199be6102fa079bf294b

    SHA1

    303a59453ab13c51a72f5aaa1d825606748926ee

    SHA256

    2e476f9f314a7b0e65780bc68da53b658d4ca7ded7738fbb9d0261b2dae42245

    SHA512

    128770d29c5c18c5f7f989186d5d7617b0e9c2be747f5a31e76201018959d345293d46718e8cfaefe72794baa7aa67464ed85111e2fe7edf70ae9fa27e71550d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    dfd8368cf7e5238113ed657e140abff6

    SHA1

    d03a487252177628e7d1c80dd07265187c17fdd7

    SHA256

    c5f7588a54537b34b4891102ab11315b75910e5fb142a0f301d3d8cc8fbc31c6

    SHA512

    a1bb9727e2d4b3c5a96db855e283d4a165c7949008549278c0779642718d6de9ecb009d1eb3169c2194c4f8c5e77723d7bcc557efee55234a9daf6309db7d350

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a3a1fa8670b0551ade076bf67ca8603d

    SHA1

    9d1c6a32a3546fb56b5f9b7a8a6ba50e95f9d839

    SHA256

    6eb4f42da0b0bf1a7196b3ff3f4e0abd78956e0be1132db80b4bb9502054b14f

    SHA512

    20f59ed81955d94e3ce0145398d821c3e59775a50342847f35c3f23a62ec7193fed5e69f5be9b533f077d406beb6b805d93cba238316deca10b8d4cae5a7538f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9027ff09de3f07900a97103b42e2e26e

    SHA1

    a4110b0a6efa75cabe8e81cd16d701b1aca10282

    SHA256

    248117ec6a53d57e3a74ac5f76f1c8280cccba807ef95555e798e470b12ad768

    SHA512

    0201a39d1630c0d1bec9d91c457c501cbf8086e8f77cd025c31c5b2092481a4134b92fc47df1df28cd8e8d8f5babddfa2fb75c5f36e4d301a531cf5e039cfafe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6f05913a27d0936d52eafb5e65c45bf6

    SHA1

    ebc6a1162edf73f3411f3f6af1cc369df2c19e7f

    SHA256

    b24967d022dfae44d7aab42a477cf58080a3c19619fb3b8503df3416f7945a0c

    SHA512

    1ca82aa58096a347e1ee1d970a6a2c61eddf8ccb4baec9f5338c5455b21d1dac56f6bfda9c2f3d3182b807586e61e0de6a9e91ea0d0bc19cc9f7b6e3423c1d1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    613dbee035b2f952cd670d69bc547897

    SHA1

    828a073a807a0306c97e14d19b54f52da566ac41

    SHA256

    9152bdf49192c34b5b952daa952b565255c0f05141ac827bdad3c3306617fd2c

    SHA512

    08dfcfa410106a80e68468944a0a41e36d7408213957fe266c56acaba03f51fad233062f641ec402fbb85de1a90974252a592d0936bdf1497f90210252e26940

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    13357ba70241a23bcf2b2864cd836682

    SHA1

    a19d1575d9489027d48490af514016e829847c98

    SHA256

    f0514d1533b15ca7ff14f1ce77edff2ca0726110d65ad6b1918669dcfda61778

    SHA512

    8ce1ba9152ebffa2890297351132d47da76af1155e0546bf4830a3585ec7e4fd7b3fa90f54ddefdb2b1d8de8fa40fb88a3ebec14045806ea1592778feedcffaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0085d00b008a425221f07342f88b7321

    SHA1

    2993acfc8f3573bb63780a0d60b788eb71341292

    SHA256

    101b3349e2f18920380f56122d92fd256fc7e614d6ddd73573647295113ba595

    SHA512

    9a0b9625248976e4b74675155b1ced932ba3dc3e41b5d417147b8323ec538f3c59ec8faedbfef5f83d65cfbcb6e9f8d308f58c55bdfe3f7e002bc383dbc8a895

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f4f91759b6bfb03f970bbd394952fb76

    SHA1

    d8da0b14ec8862eaf298a60b5aff7565c386d293

    SHA256

    73dc8e79edc249ef6e4d233402d07a0bf966d4a21b531eb826ea7a386375dee0

    SHA512

    0c12976e8fd1ccef3ea9097b480c4a595b41bf39cd78a285287707b7b8bd90e6045fccb6b2d47c74d674c993222dfd391809fb4b1cffb3af26f3a4cf90966beb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0a556654bce9bef2258ec1883124794e

    SHA1

    0430dbb139d2f911eacbd8bb17f86b6f7b2ce937

    SHA256

    aae301ab6d6b5643757fd1699f6854c8b5a55c3e966935cd0e1eaf90d864ee71

    SHA512

    db341b0ebbf2644db29a87467a8525fe2391b7c570866f07193d06cada82068f6b500469477082bc6fa5db4eb0adc90495ce785e18b0dc302e38fa610de3d5b9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    edc6770ce08ce029513ac95245567127

    SHA1

    ba9ea27bed1419ddb4352bceaf8a42cee88573a0

    SHA256

    8e1cd51a11a25e8a0c58ad9f05f7f889e66fe376829cb87b49ab2fb33b564bd6

    SHA512

    69541e11ff59ec65d70e72b06daf19e1d4454f4d8336e4150f7fc6e7e7f827674f05366d5bfec7d0de710ed9bfb696ff7db592314d5fe2b22d640f46bcd127b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    da22db421d59c08e9f6ed1f21543b853

    SHA1

    ba2dc1c33e44da68b51cae2a7372c44f10e3a3b4

    SHA256

    c12e5e77ba02d4390ba50dd4fb3e2c85e50bef4842f9af420b90592861267a13

    SHA512

    3cb58ec58ee44e765637a0dc51cca70c14333d727f2e6a426423e7475ef375736e22aed5e85b11d9b4f22a26ae4a66336aefb32f4afa68851eb08d1d4ee0eb24

  • C:\Users\Admin\AppData\Local\Temp\Cab7023.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar717F.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b