Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    01-08-2024 08:07

General

  • Target

    docs/license.htm

  • Size

    3KB

  • MD5

    b6d118b44186687b754cd0627751cb4e

  • SHA1

    969581885eb037bd7f67f8df683d79f1372dd26e

  • SHA256

    7ee8f5143fd8fe8acdc0037bdb27c9c43cb4dcba23caadc0dcf86a8faa8c6638

  • SHA512

    12d74ab6d4a4b99fa9d6e4408d6dc9b3f61f122abee5d191ca724a813dce98d02efc4475fc92dff1448841459a8c9c0f78aed73724d52cb61fe7ae629b52e6c1

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 41 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\docs\license.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2824
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2824 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2948

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e63c2679c9202bacd29d27ded8433e9a

    SHA1

    9b38314260fc9811b72393697426b86407fc6485

    SHA256

    d781dc21d0c142132a6634c7d37f24a28dc5097ac52d35d0ee1d83a4ea44746f

    SHA512

    b3accf61efaf8a85f39eb4d15a98fc50fde5e060a3de2a50774aa96944246ccd7f4629502351c8756c2db68d68f84d6e646f7d4858c5c0c640f9f62acf0b49d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c27c0bca7bb09f89d303726ce624c43a

    SHA1

    4b148a5616ca6e5908d2b77d37d4b33b822ea8d6

    SHA256

    8b9c2cd96b63e77e21eaef59292f4ef3de255f4c2ea93b1ad97fc88ea38a70b8

    SHA512

    ad6e4057ecdd3d7fb195556a429982e80de71b7f1ef2eb23d81f245c434f6259c510f7c1f745e9c1517d3dbdb29ee62a1fe43ca7e2a1ebf27e71d14031e02c6e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1a4a391e1a9f9df57edbf6474ca74887

    SHA1

    e9291fc981690272c1878ea0bf0ec652b4470ff9

    SHA256

    18317256b5398edd42fedd04091aa049d1f0e6a78da372ef10e020e53885f81d

    SHA512

    458de56627a537310556878d33391f65d92e1d63d7a946f993ba1af5597db95e34730539c68cc920ecefa6c9e415b5bbb047bfc6ff3bdd12254c2c1569d6a0ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c83fa86bfb23968c5541dab8ca590efe

    SHA1

    b7889b98837e4e3f0d1aaf6a962b221624b80a3b

    SHA256

    d43f1609de6ed6c5f6fbdffdf7323d0545602dda0cfc033075a1a5de4da7cb88

    SHA512

    c56c4721db97f6ab27b1c7e46884ec63f218792273270b4946da4f81ddd3ce1cb7aee9b32a3cb8dbc703c96ee0e9afce30537ec8430fcf374555d72669a8efdc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    66fac3fa5e801e6fdeec1971c226def2

    SHA1

    02c18acf077ec6ec4611c1ee613fe8a133982229

    SHA256

    d9eb2518edf7dce8de832c6ff48a8ae2b306f023289b6231708fdc5539b1429f

    SHA512

    b7dd62103567b33baae73f176c80d29b0133829ffa372de4dfc243ef878de4cb967ae7a7ad7283e990e71302780df6386cabb04a24c689fc84b36dde5b0cb788

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    905e66cf0134b52123209a4e066d5beb

    SHA1

    51c9eff3cf25e7aa129ffdbd7d0208e4123b41c4

    SHA256

    e30b04488de1c6366c829654d80f1ec23c3bc1ef272e75c4ed0c41ccffd00530

    SHA512

    344610e11a00e3c9f1310bbb2bcdfbbdb65960ace1b33367c01fad685440d92d5374033356323e9c188b42e567d0b66d58b53ae6deabe8cc2c0873ee36f71310

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    bf7b68b7defe6bffc3ecdda75262d92e

    SHA1

    dfee692202b8c9cb88e57dd5fa95e07ad4f6cd72

    SHA256

    0e0da945ff67ccb3b52937d17f6bb3905f361f11a0b9d7b87f7c6e03f8079d05

    SHA512

    6c4a10eab2a3006b78b1893f3ff6de5604c556ae99dc74aed1875227641855c219f6cee7abeef722f40e4b6e553929d777ea60e606bd3c7be9ab4d97f7b2d915

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    cd149caf2417d6247fef8d2c3fc3e727

    SHA1

    0b7658f1f3102f162b4f1b40c7b3c05b23f40ad6

    SHA256

    837e902ceff4aab555d326bff379ce225a1bebc9f92f661e44f88c30ac7b5c05

    SHA512

    a8b623f93cd43874414e5e199a06fda1aad1f97023420536843988e42d6598ce4a32ee17bcf9b212b5ed5320027994af6a167adb645df21319901f1f67b7ed79

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f13435f5cb10f87b1f3730ea6092c953

    SHA1

    b007eb7acd7fbf152f1f84b896c8c429757c100c

    SHA256

    e09c758e3681e1be9d19cf1f87e1c0e994b0e07b59c845c3412fafccde5f78ba

    SHA512

    41132a2778a931f1a4a305c603a1eafb009e26b9d612dde8d981166be2a4cf8fa1e7652f5f3930c4af3cf7f130873bf011714fd9d4d2a49c9c10708dfb11312c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    20935b32a2bb8daf474f37a73a5d5acb

    SHA1

    2cbff33e14ddca63a0e688657ed561d7ab54d13e

    SHA256

    12001cc9d3cebd78ad57d3e9dbc854e49067fa449d3086e903d0c9b93d05103a

    SHA512

    d669e7dcb0eeb79ebb677ad20c843c2fd56a77dc542fa23ebad5df2ee3efec5a96b877261802b635f719a3935ba4cbacad3f6f52225d82ebd513d7314f381269

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    53dc5af31263ec60d005a69b89c5c240

    SHA1

    b97983e80d3a26190917740561fb40c57adddbb7

    SHA256

    bd938f825350b4b6e41c9a4ece07670c35bbac312c7cc4cab5bbb754b81bf4fa

    SHA512

    f130b657f54d98b9269d1882c8965039e0c8e33b9b98431f6a142439cce39acb8e84e6f4de676551311a4c45e2730eb5620d3da2aadf4d9dff7640189e98e585

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fcefd55a77fcf6614420b94fc332bfed

    SHA1

    f2cd0da09de6d677088c1aea15c9f5c13c232eed

    SHA256

    6673fd6f0ec69b87579fcf90d75299e34e928784257ec7cd28c61d9879b9bed0

    SHA512

    f6e799c42b126d5085110bfd55b7469f097b920934c6cd6076963df6fd150d54d8c85585b8b45d181c095a3d4f78e53a1ee1b2ea6eaaa0a5e3fc1c07c5507366

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    857cb20daa81925ee814c739033effdb

    SHA1

    1c01e1964bb44a85990879ed3aa15afbe5c780b4

    SHA256

    e7bc0058dc47cf70b3253117f90796547abf21b988455bb413481a3967a1d140

    SHA512

    5eeb0acbb975f27702028fed08550ad964e5d6eca37c55be8a7ea19da6f944ab973e591aedae62dec41ee817eccee359aecd6d24fb2d3af84cb1056b861dd520

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8833c82f6f7960110b59e750b21c4e7c

    SHA1

    915254a4df88c5c31c79c7ed9e382c2cc9864c93

    SHA256

    c963bc57e3d842b341915f69f10093345562d08b9d6d4c836c0b5ad6a1854872

    SHA512

    529a50f0398072538d8eeb711f57adb2adbc3991779e27c249c67b91387fb81f165848889a14ce704724a238d03ae0b9db2b6f58d09e1ee6f0627510157995c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4de441f10753521c7f1a96b2cb46b885

    SHA1

    0634c8ad814055caf5df15274baba9574d3b1ee5

    SHA256

    d5d6ef0e06cf2292cca277ae965f05fdde8b75cc3b2568ae29e7b30d58e2388d

    SHA512

    114bba0368ad27dbbdf023c2775518ba5fa5f664c5cef31735bdfeeceb750cc42c3c58069d66abdbb6284b50991d634c8de497ea019781e1416b01de6a33f910

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7f2d7f89352edfd15d94ca25d128baaa

    SHA1

    9070a9895e7a0c1d92e8b971cf16c36648731e52

    SHA256

    9910a4a8704ee25c49b824dc92d4130ad06d0f275103160e4c5eda27167fcfa0

    SHA512

    64ed6042c452c0c960bf4ef6036a33824930b0cc80a6b987f0ae7493c8ee0fc2e75ac40c0b782be12bbcd7a7d58df53fbcaef68394fa0c050fd9b012407a981b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7aa534d84b88f5e5a43c6baedbdd03ee

    SHA1

    323ec7c727af017687a28bbcb2b0680f25cf7a51

    SHA256

    a90c0034c583c97d57908322d23e0d16dbf8bf3a580418039380f15be536d66e

    SHA512

    7db9999e1ac7c32c346d9e561397ee842d26d2610cd2c920b2f809414ac56afc10d5faaba68665150fa9130d8d0cf9ea8c828de97714a0495f19a832a0aec380

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8f71935122c6ed7ab0250348704c1632

    SHA1

    dc8422e4b85251ffc8a676f9aa325b924d240fa0

    SHA256

    6cabd021f006c92bd055086cf8d11e35239ee039dc4df2c33ce98d6b63086ab7

    SHA512

    275ac5afe9040a0a0ad3871893b1efd773c43ef5307ade24d870b9e418c896bdeab1b5d38b5940fa920c3f7ac9d08f987845f8c397e7bf9eb7284730adfc02c3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    60f1cb32fba8676614860064cbf2ab77

    SHA1

    aa9a90b0d8cf543ed07619dfd5c098d3410cab0c

    SHA256

    d8ad93cd993d7a1a7595a26ce1b7e3fe6f1d9bdaf93d732be26d1fa98c584df3

    SHA512

    0e79be4f91106c7cb75f256390c8d06d2d89832bb5d971885bc4ed35f72f3af7eeea70e9f728162cd0a1cd40a8e9d0fc40b88e9683bc5004583fa0d698837c85

  • C:\Users\Admin\AppData\Local\Temp\Cab82D7.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar8397.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b