Analysis

  • max time kernel
    134s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    19-08-2024 02:19

General

  • Target

    upload/data/index.html

  • Size

    3B

  • MD5

    736007832d2167baaae763fd3a3f3cf1

  • SHA1

    7ee737c83ee689c96ef37d3a029068c390ebc8f8

  • SHA256

    2b64c6d9afd8a34ed0dbf35f7de171a8825a50d9f42f05e98fe2b1addf00ab44

  • SHA512

    6beba489cd62566c108b652b7143cb97e007396a0b16ce250d2d0ac6e51ed999e41e96eb497b29efa99d2a15f276d6d531aa9ead15e2c13d77b3846ee45f64ac

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\upload\data\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2232
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2232 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2360

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fc05b6848fd578e572447a8bbdaea3fa

    SHA1

    8ad28a730edafe03b64c8889041f932619811d0d

    SHA256

    28dbe88f6854beea67b955766a8a4ee1ede632d7b21c7bbcccbb5e410bb8183b

    SHA512

    72b9503197e8acbf00096b5c663749423af527459b01e7b163d248900147b90da28084c335fbe7c781b47fe910c11c9326638a36768321432fcd2b4b6d67e1c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    209c226b3d5e039786a6078f7cbe7b73

    SHA1

    9c133504361130e73d7a05b8b6086a9a46da704b

    SHA256

    a6509ebea752d0aa6d6e6c1855903fc9f4a880dc183aa61e1c0cb7851a5330f1

    SHA512

    93382425c9b01a25e738e2e49f822223510cf6cb1dea78a00e8c5bcd446c06c5fbfa734ae834b2f3a1f1da44fcda6d50ed7e87c6dab292fa6048b80184723a40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    27997e4cc5baa8052b072250eebc5f60

    SHA1

    dff566552a535f309fb438a5fd834a94c196c6d9

    SHA256

    3ef7f10318860c6ea8372893ff89c284fefd898bac659a467215e91fd6b63af3

    SHA512

    263cac8422c5d98681ad8017ef20af7bac06b1da5d86d88887a8dda9acc2d33eb7bed0c364bd88c7bc07d8acb6e2ad0419ad6d3731e53ca8900f4c06a35ea3cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    772e926745505b46cdefb6a3732cb2db

    SHA1

    c716380fbc8593477307b6e4aee3cc91839ec2cb

    SHA256

    2077e3f846996eb83e085c3c0f77728c3653d239215237c0ac4850d0d58f93c5

    SHA512

    46d1c1340170096d2add36b10c469a3d41ffeb7d1be6df48e9c488019a080f305a64c9861af685ceec5c6da805393f4f707d1c26c881735929a316cf055abdaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ac6716f44a7bfa8537beea705bafb321

    SHA1

    65eeb8954f0a76b5f8bd9258020f36987ebb3546

    SHA256

    377b76f794c6b692bb36edfee35fe5cdbe9d829d5e39bf812dab82cd0d2e28cf

    SHA512

    298526bc0315354e16b1042cc5867454b06d7de87bbbbf945a5a55e465da9eae6366b03fa4fd9a256d8f2fc76d5eff246914699931ac629b6d58c745881ed8fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7a6014c6c04bb37d3b65f6c2b22260fa

    SHA1

    7f7944661df7688024b4ca27f6adbec228e03d7d

    SHA256

    d35d612d9ab1a6753cba79c894af0b0dfc69e975db41c334a99d5c3154fb77bb

    SHA512

    be8129299dcbc86632b1d37221c73e795fa797cf6f7db22f9aa04e9c2f5b28f4d7a120f70180b4d0b9c227208086fa2ec66e451a997d7321b739a571fde56fc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0c7699c0f5ad43272dd4d9a78fbcf07f

    SHA1

    e6e293e70b9a004a31bb115725b5ea61dcf4d35d

    SHA256

    7619912f3eecd0bd25b1912e296eb163debbff656e0487bb3359ec1ef6ba87bf

    SHA512

    2601116d1ca7d564534f8f777c09ca88466526ade8f900a60d0dad51da83643986d5eb09ec02d9b8aa151a0c6b709d075ff29ae628d21fe3339953d201680f7f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fcd159c8c3f693d87e7d683cc3931601

    SHA1

    c1ab98f52e46259ed537f1cd7d562f4a4cf3491a

    SHA256

    1459279e0c73b85b38b5bf5c05e948d6966258ba2c189d9a514ef499c6c4568a

    SHA512

    99ab54f69ebbeb27af50ec8a409d9faf5b504b184b50e4f0eeab47645ccd84e6f733759b8a96d3291f69017b559379196013122538f982846a76a013665b4f67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d08cad5f738294925d4ba6405ba8868c

    SHA1

    26eed3486399e433c9f3d52615d29c4b75647472

    SHA256

    d0d6cbda9f499d4721338562e075689c93aff4dac31b7ff31a353f536abb8122

    SHA512

    36d72a2fd78be31d1e7c31373d476ad427474120deca9528d90648d5a9bfec3ce508e7172b3a7966a3123153bee411949b23c7c45433c174d697aa50f20f7093

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b99d1f0d8159b6c800710968b0ce235f

    SHA1

    873e92ada4c51a140cf9c4eb31370caa93457ed3

    SHA256

    3b7532f5f3825600c4db72b6d6cb85585fedce56e89501c7f0014ceb47fd2768

    SHA512

    0e871b9b7fcd401e0a4e310bdcc250fc5f9ac340b44dc88dea679d46a575dce4cc9ae46cb80c4a452542f7b0e23f135519cb33a3b492ef81bb837ca00ebe4a73

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    44ddeff2a5cdd0243fefa246a56fd9ed

    SHA1

    992293aa0c1de5abfd0a52694de39f8af14a85c1

    SHA256

    70377b4aa781ca463bef64629ad23fcfe3eb2f72a1f84e96ad21a58456254746

    SHA512

    3ec3d1da49de2595d6f83cace945231b1abd7c73fafe1a6a8f71ea9c1270e149a8a5069b65eeaaf648418b546c905ba7969797e1b5dab380b2352f6c1d20a451

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cef1deeb31fe312c72c9e8df7e065076

    SHA1

    077e5fb0e8241a059b2da8f58936aedc1eb83d18

    SHA256

    582fadaebc61e78053a795061d9a787f529d0c9ac71b758bb5a82342a7c1d503

    SHA512

    0bd015a9faec1e81430b72652f7f897fe274fdcb1eb01ebd8e9d6431f60c24f8475aacc7297387cc4aa80d47d7d3b39eddc1d1ad3b061c1a342a36f33d1300db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    85e1d25e1e16e29b9e5f4952ab1fe550

    SHA1

    9018095957a639d668862a271859505d605edcd2

    SHA256

    22bd4dd7b2938737db0302e65c61731eadc1121920f0f42c4454e9f8092118e9

    SHA512

    25aa7b76a29367be50d60adf4dadddb8bcc86ef26ce079b0e23d96526428b1bd0cf3ebea8e4579c4f33f0063f5848df4651190e00de2d7beaf57d7852e8f4624

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c4a264139566d265bb8b4b11874300ce

    SHA1

    94b642c9c0ad1bbc09c8277a10845d15601a0863

    SHA256

    1e335a1c058cc2c2ca6a610a3a390cfb2a931e5daac9bb31968cad479ce2dd32

    SHA512

    4459f2c18e90c6c42fab7fbff19ca11e78ff720598de7d94050042f8a2d901b6e697877accd94cb9e3957ce9b4308eeee3fc28361e6264c015ba70933727d9d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    275bd374b5b35a730f8b205792e376c3

    SHA1

    80f39ee8a4bf38657e9a31325cb512ba3e5433ac

    SHA256

    f88402f96feb135ad809254498d31805a52cfa5004c248b10ca4fcd77ff48bf5

    SHA512

    e475eb52c3caa2805abd51445d78f69e381e4029c24f1f956067d32d92858f4a19b9f06286d357acdcc930cbbd20ef93683cbd308e18ba7c0b5d46d51d673d22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f9d489e6ef3ca8a74026b4618dadc00e

    SHA1

    8236c5b809905e20c8de96718e417c8c1f139593

    SHA256

    954b6cc1fb70f9d934dac678715612fb94f04c0688b81fb2b14099754aad5c38

    SHA512

    04c3651d6d539af1f36d3ad14463cee1df4a79b231727c95b97edb8bb2a8626b6f16aa0a45e9bb7019e4377c347287f8f749c0ed5fef4930efaf50a3cb242706

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b173b7a3ed8bb5f43e40eb61ae5f13a3

    SHA1

    052a6a5c665b7cc53f7a0fcc92deffc31762e1ed

    SHA256

    17111c145d1132b4eb56f07e9e94fbb84846e6879d4712f11bdba70fd50f4d1d

    SHA512

    d03db82331ee118943ee0179280a0e7a53fc002ffc50dd5f679b00f613c61a00f00cd8895a8b555bcc2954991c803225bfc7d20069358f4fb5c67601fd69a879

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1a05f552ee9e262dcca6d922d75c2a2d

    SHA1

    32f7e34777496cb28f04a8524b0d57c339c39027

    SHA256

    6744d9e4b947612c7d4140b7068090bad1322e68377bb81b87f1fccebff89144

    SHA512

    d38b810cb6a2631a036c515406cb7f4223b8f9369e6c13a6945d51d2d8c556861a30d6b84acf757cdb87cca5c02ae23430e1d2a21deabc6edbbebe4f58c43c4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f947b9d38192ae5da82551ee873533e5

    SHA1

    ec3d077308039a99e09758b037f30797737c953d

    SHA256

    d9d5207695ab8268a0cf55986d024ba03ec9961ce926625ed22e2a3665833731

    SHA512

    2e0a4c7f4452a9415655c9f6c1dd46fe14e2d515eb264d6f0253cd84c74c5dbb9c442a9c4e92cc10630a4445413c096b72c2587942e67ec380544a8a613a6de7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b7d537701822aa344db099f73d6e9031

    SHA1

    9d104698fc68fdde5a91aef9a03826debe33e5e2

    SHA256

    26b1f8a1c330b0d9cea11c8414950e27eb147cebf6c279bd859b01c0612c4984

    SHA512

    3c70bf1463ec595a2668f5d05e86b291664446a2677b0bc8c8ca94a46fe61a8ce84fcedbd5488c0dcdd5539b372f562e022c901a657cb483f0d387bdf48ae6cf

  • C:\Users\Admin\AppData\Local\Temp\CabDC4D.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarDCBE.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b