Analysis

  • max time kernel
    67s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240729-en
  • resource tags

    arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 02:19

General

  • Target

    upload/data/cache/index.html

  • Size

    3B

  • MD5

    736007832d2167baaae763fd3a3f3cf1

  • SHA1

    7ee737c83ee689c96ef37d3a029068c390ebc8f8

  • SHA256

    2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

  • SHA512

    6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\data\cache\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2532
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2532 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2680

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ce89bb65dcf03cf818bbdd2b8de74e6f

    SHA1

    6c445cb16a38867c816ce8a0fbd18a7fa194690c

    SHA256

    1db3c0dbca219322c27264b85c7d53d344071ca88d6c01c0a91cda46356d9043

    SHA512

    a4f2f600853aa6abecd0d29cbad9985fe9e99a17cb0d3ca489c0aa06a00bb6f1a514f4e297df7237b2e5e876367baec1ed40b213233cf1d78220cc67c0e58784

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    67149faeb810fda16754430aab19c837

    SHA1

    916b36a6e33ad44c8850b484fc76de2942005b8c

    SHA256

    781c2042511922285ac464a07ac8d99f0bb46111ab37e52080cb06c0a1f46f6a

    SHA512

    e919adbdaea79348b799359b3cf24bcef83e5da9b28909bbe7db24a8db74a6e7906f293e6aaab35f4808cac2293df1c0a14fbef51d4c9ed999f7a8cc55387d47

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0c75522edd5817a709b9d76bb711474a

    SHA1

    6503111bee953f1bea06e36ffacb4d0db11cc5dc

    SHA256

    5a6c906e7902e9f81219fb2c87fb515418a8b57b0c62f2ebf19d93ce478756f1

    SHA512

    1e1c041e1232962fdb358896155f069901c337fe5100a3392d5500639ddfc2682604f9f4f5c99d88facc7436fc17a64d71786ab458f3b02bd04d1d4ef2fe9018

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ae26b2b115b3cb03fd986acf2bb8503e

    SHA1

    f1b0caf26ca4058fc737266d16d55496f2ab48a7

    SHA256

    64eccd3edb4ad5a0af1ca087857a54c0fb191550c88f2ffb7e2620559fc1e328

    SHA512

    2487310c2a120465ecef5e64f19ba445947bc733504bfde9f99e66a2e9a62bfd60b3904d4fdf71daf8d47f2e4f103bdee9cb1517d15f5f8c6b90e5ef44eae2ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    68eea07dd08ec0809fe2fd67ad1a1da6

    SHA1

    8c6147e7046615cab666d541c858723cb7f2f9f7

    SHA256

    773c5d645325478ec5897fae2a88c0b78c325c6dfe5aceb11bede41c5e2d6e77

    SHA512

    fa1353a9048acbd04b02f4b351ca76fdb3d8f7338f6445c4b307abd0ae162a6918dfa820ef1934d4f3964b3674219114cb6d00cd917783452bcf8254a5e2dc38

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f4dc28ae0a9518fa54d25726e8ee6666

    SHA1

    9587d14bbbcd8d5964deb101030f16a5dee29ca2

    SHA256

    398cea46b07707d27da8d4efbeea7df82a012755297da0a4f614756b4916f567

    SHA512

    2b5fac18c617ac5419529cf5ccca4b927b10ae84715ff1277d9fdd98ee16fee2a3b9feaf10d2d74ee8d4e8231b3a719199b0d6cde5f9c4a8b771bd98505f2ad1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    6cc09f237c55778c1bdc8fd24f362a2e

    SHA1

    fce1f15d6ec7db4d1638f3813ff104d979a47b08

    SHA256

    3cf768b6e59f39650b8b879c98230bd106e5850767b75715bafe38c9b226ff48

    SHA512

    a5ac35452a64c4b3d6f8d23e45ec996dce8ad4b6c2cb7be686fff0f77e58952e0fc9825470ce3a4c71cccf45f960551f6ebf2fd51e377cc7a880357eb8914619

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ae028957ff1b29860e678e7ed47f36a2

    SHA1

    cf75a8c0e14c4e798103f8f2ab2f1504bab4da96

    SHA256

    82bc5952e5d397c2aeb2ec6600c105f812fdf517c28a3168227b374253262c2a

    SHA512

    a5000e5a12cf60df2c4ad18fc926e3ede21ea862d88a8cdc29d3b38421d9a6a77d81c81879dfc89aad5d40b74dc2bb652e03cf8458b6456326beffc70c39dc24

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c50521e06f4f1a141ab942c53c956254

    SHA1

    89533f4457a2da2ea642d3749cfdd7a86a3cad7c

    SHA256

    ccaed124ac32d957c34b9ed44667ddc21afc777b917a3cbcc2f731224757afcf

    SHA512

    9331723994f3e0257502096e146dee9b1b17d5b4d258661b9d411d1944340644106d9d23ca3c3b212017442bdd2547e30b5434e8a3a5e6972c6386aa85745f67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4754d7289879f864d18cbd84319b06dc

    SHA1

    9663c6930491d207d1414d5340e71f08e91a2593

    SHA256

    b5bd65a9687b753e02e7a2c4c27c66db212556d93b5b3567ad6db549221ae214

    SHA512

    767145c4f0daf237b1b88d90f49f94a124bdb0f34dd876e0adcecc000dd542b7f99b362bf7cf73656332bd43cb58980c36b898d50d202043e52912d64d2741ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7ee1a9e99617ae73e5824ac4667552b5

    SHA1

    892e88e7d0e0c8e623138734e4e4179c7f8eeaea

    SHA256

    520577059d76174a199fc090d299621122b3633d2b61a63196f5f1d918d045f8

    SHA512

    73a068728b9cf2bb637fa6377916daa253a2b6afab55474449123948c5ea395335113f48fbc4292d0ae359d05890279fff7fd5debea685b0b98f233171b3e883

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f4d159e287121fedcbd05b4ace11658d

    SHA1

    f3d0efc18619cce42ca38ace50c247511c1f3318

    SHA256

    5b2a9db010296a48001e22785791be647e445d07f8eead3126d3e3a4e9f69704

    SHA512

    26e36df900aea99408da6e695456e5706a2acfc6628185822ac47af0c7834c90d6b80a03006d7acdcae898868354683a8df4117e600f0a2e210aa385254d0b8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0cd20b07c16c7a756a640bee19a223ff

    SHA1

    17b4703b118328ece06ce1a4968921e1bac4c714

    SHA256

    4a486d09787f4c87fc3f6faf5291e148831f65213ee2b305874e9beea0104a76

    SHA512

    300c969b9677a96c0cc6e009dc1e6b144f55d5889390f9dd146f35454490795e1ccc24c9b6bf85636232a34107099be8aa49a9efafa106074d7057666093e87f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8ffa4ad0c4f779c47425c58cda75d48c

    SHA1

    65f303da13b18a7acb61c0185cc22f73e3b731cd

    SHA256

    7deb7057841b12f8a70b7549a22e6db3954e5b8632e65d7576b11de6df05454c

    SHA512

    c50cb77946fcef8f4d265713aef8662eca763fc0e9545b933cc95052f7a75267e6cfff95938a7fc5fa205a34cca5f9b5b0dd9be1530c91f52b9f772f80aec1ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e5cc860cb028adb0be758fe84a951472

    SHA1

    f03b4537b64247718ca8f18acaf322eb0b6df75a

    SHA256

    6d497412d81def7a0f01264990d5305063842de78e477342cb9ec417ffa2405f

    SHA512

    40198d0b3455dfdedf2faf027a3512ac2338a5ebbbf7712d9e06b89d826659a5040ebf1f83b2313f37d381a58e92d54deb303536aea5e14fb0e1a41f13a49e2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    84c6fc74e3dcd88312f1a4cb8d27a5b7

    SHA1

    22ed06705ca0c2594d15ad5a98275db25ca5981e

    SHA256

    1757d12495caca911e57fd70289d48c6e4394c680bb106a66d51e8c55756430a

    SHA512

    30607d1ce40261c144df752bcf20ca3606da477ec9ffb0ebd28117ad1fbefd173d0b4d3aff58b209c21208ac718905fe279c126b866f448bad273595427081fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    551978ac4d266ee4fddc476efff6a189

    SHA1

    c87c112ce5e6538c5f4454959db25eed1fc345c0

    SHA256

    ea365fa1b16015824c45abe898edcf974d4e73cca72f2954e38417802255bcb9

    SHA512

    68d2f007345e3b06558857baec771493e2929045f43c229a2205e79bb9e3cf89eeb9bb2f5bc0fd8b82df19146d1eed258f158857bde962d31eb2e180764d0eb6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4ad4de4dfc6323366064427c7e64ad4d

    SHA1

    b137c756dd0b577b17952ba3fba36f75e18453c0

    SHA256

    6dc9aeb66df1afdbf460d476c900260d6636a9b636437c511a0acd28e776fd46

    SHA512

    41727aa4487f95be28561ae09abb6f07996a6050a477d9559cb5d103a31d71976f45da0244c23e8445b02c4d2a987b7badb7afce88f57e60f57b2a63a2158b31

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    32c69c7854f9e01077497e6382983435

    SHA1

    8b25c97137b93ab5bc64ee6175af2f417e31c943

    SHA256

    9eb15d98a327212759e86b51c28fad694a469a05a561b507a65c009e88802eb6

    SHA512

    27613538b027cafa3f02148bc42723a63203894c64b39096dca4b501f94e5c0f4ff5c0e0a8e81f1c54b1978e4b982142c765b3e94d21ddf9d5dc29946296db8d

  • C:\Users\Admin\AppData\Local\Temp\Cab9BC6.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9C36.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b