Analysis

  • max time kernel
    134s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    29-07-2024 20:26

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3056
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3056 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2672

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    993a520e02c3998e977aec1d2a910d5a

    SHA1

    6d14ae7f16e69fb8e0f087290f691124761b7989

    SHA256

    8c17e57f514f59e27745a597f46cf8cbdbcad13de1042f44be36522d43a9c6ce

    SHA512

    458630b9bf417522bd4049c8ada19360ee81664577d157ca3252fd0935b6ddf1614e502f3000ad78636d9d1692b1215bda9aea7e23a2b20a709e33509b1b7756

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d319d3305b62c924db10668e0d6f806

    SHA1

    54c4270e7a9195c63faf818bbbf3815c8991d498

    SHA256

    babd6e67a0d0b3f4fd6ec781b56ae22fd49f4110965214990adc775fefd15298

    SHA512

    6848c0adc54874f8a5a62d4f608a784cf7faf59a2384cc039eb6322385a2e72371d99ca814e90429b51bca2fe57db59e213e84f5ff73bfe819175f5729506807

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    633144565be19ba65916c170495b6a54

    SHA1

    a6a28ef5671277b9574ee50282cf3c4a41702f58

    SHA256

    ba56e0dc11a61c6f17f918bf00f161f0b742b2b541a6f544ab4d12f302592d4c

    SHA512

    d06e766e39b0c0f07d7e2f49233eb847dd954f379a91b582bf7083545db6e6cac709f863e278bb5b137a79f5f9479c01b13d4a5083f96c513fd5500c1abedec8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b71ed47d3f35f089aa494ddd995562d3

    SHA1

    203fa1689cff479faca65e24fa73e0a823654e2b

    SHA256

    db0ee1f9f580eeb8f150e6fb74050f2d891986dc13a51ed35290a38b43cc89d5

    SHA512

    1016b8b9faba6d5c2c466bf458b720d5acd262e9180a80d1bb04567996263964ef11cf5ad3be0822212ab190d4a5f12fe9a2f94f858368f2f0ac60f332254ec7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    885892ba53add54f328b862c8361d308

    SHA1

    043187a5dc601e0f5d3d7fedadfc0c5559172769

    SHA256

    1be7f45a3176a306b04b54270025ff796055a245fdf7b56aa416d062943243b6

    SHA512

    0056fec25c6118b1aa9d9a6b632852225b4f58b798ca21013ea387fef1a396db2db273e0d070eb2b229b6bedcc2cb41b658c3439a27c3b3f360f1580472087bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2abaf97a3ff9ed6456875595a3ce4dba

    SHA1

    4f47a75e2fe931d49f4a7e3e205664dcb652761a

    SHA256

    71dbec7a4e05766a403206c3c03919505aa9e3084948ac95993831471456c02b

    SHA512

    0a3c643d2f6c03d8ee64611b9ecf63d1241c96f184f95cf51d49fc679c8a22d3e95368a1f7f725ec164f5269042a0fbcf9637cb9b5c96974521a62ca4667bd5c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b13f4e3f4e8a88393272b8df76e51d0d

    SHA1

    413503bcb33924c20765e8b18183b3d2d12bc6a6

    SHA256

    6e8bea96782fc6d92c1f27a653721c0dc82c533e7f89208e1f993b9322d707ad

    SHA512

    d8cfc4e1be65823cb3f98c1e2380b43508aa07963a7a672bf3eaeb6ab20b804dcffd1326c1320f357a232410569e42d36c91fb3b74672060ec7039cacf7d9aeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11024ce2521b28fdd067fbd05ec0a3ac

    SHA1

    26ef2b9d30de12103cf3b3bf0aae3247f7c0f050

    SHA256

    06254e158cdd8426bc00af49a00496030cc2d26117a99bd1770042b2373ed896

    SHA512

    1e574286dc74f3ee4472e8da2e7f23b1b922faa41cda238aafe76eb1535fdb2603816cd534d4716d799d32d2305926a57cce897f588157a5c1e50d0933e57142

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    19278f065765948b3fbe4f3cd1af0fe8

    SHA1

    0961448df55058f0a5909eee93c93581b1c25a61

    SHA256

    9bdd20313f5f981929a09a4edc6b14fbc8202e5e8acf7007cab5b4a40ff36bf8

    SHA512

    97bda90cc0304adb61eeb019c85002422cb3ae45240e5b2dff8a1a41f23953de38578bd712e9f56f32dcc57bed07f06083580c60154a202eb76ef5ff14341f8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bd61862eea2bd2b87f8130a3151dc4f8

    SHA1

    54037e90791e6a7e2cf78b07de344f0b993e7425

    SHA256

    0b9c18e5041ec4efcfdf29c7faae811deae023783938f81ebfb45a9c917bba0a

    SHA512

    36c47518dee90d9f1740e6d15697f180ee25823d4d449301280e79942f37f92e3bececb571f3956a4e28ef1cd84dfa1c3fa1b6cee711f1c99ce7edc1fa517088

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    249b180656257fac1225eff0860d52a8

    SHA1

    a68455f64de09b4a168d15d9f3351a50bbd5c5aa

    SHA256

    2c22c99b468877c684eac475d8486e7b2068fdb25e36b7d727585ff26ab106e8

    SHA512

    1d84acaebbcc0135b008048c118a41b976bdae4e198382e99526e37cccedb9aaf1b10f467d3e612b1778191994127587d9a14ae53fb13c80e631608c87ea34a1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ffa1ebac767cac557df094fd25db4e59

    SHA1

    e1c78c632aeea309accd6ad4c038903c756de5e4

    SHA256

    c1b7e47fd8440ae6d45431ee4013f4ad384de539b4df18dfad5eceb03f0df2d2

    SHA512

    7384755e1e47860e7e05ae0f51e607fd358f189faa554f5f06cb81b705554daf49e460df23fd730bc449b962cfe5d4a2d2938c7b45cc1763553bdcdba671d69a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    538c86e8b3709884415e69afc425f715

    SHA1

    6ae972857367b9177ad7323cd71c9545b735a843

    SHA256

    4ba931a121bdbc23197095bacdea4400eb84543967fbda61f5e514f77814f671

    SHA512

    07b56037a04df67e17eca313dd8f1069f2a3ec9d81dac980b92bb3ebe97bb15ccff4bfe595199712e9fd49280081a6165dfa253528552e448612a6710b50353c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    872674ad5f60823b6a2b1ec9b1dc54ce

    SHA1

    dabdbd552aa4100eb55a602bfb4f2793e4aed235

    SHA256

    087cdf7f2caff0bb7f94e4110f2b455c71fa935640ce7bf06c04861d441f8137

    SHA512

    e74070335a2ef531fbe42bdb5fd4a551d952fd21db427044140cd4c5eedcadeee658a123482a1b807d091352fc283cbb1d329e76ed5ea32bd888a193c7c2ffc2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    389cdcc615dd8106cbfe6deda000c710

    SHA1

    5bb309ded319c7829f9051d58181e2d1d8189abf

    SHA256

    9c9a775558257afc0aea5678e1babbff98f4472f9f85234254cd78ffe2dbeae9

    SHA512

    0ae8837e923a1c8e6915e7a50a1de4b76f77f221dadb89b5976a33690604b6621b824867d6afe02dadeb0957abd1c9c15c2defb594f3d6ecd43878d823a25694

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a4843ee1605a168f16be55e329e6c41f

    SHA1

    725170d71564e127f3424a7b7d16c34b0d2d10e3

    SHA256

    c93532edbb6046ad750e08df1a81a1d45a755da8a56c5bdf51f5a7e4fc83a5e8

    SHA512

    7eef1dfc9f3df216b7417dc48bd71f3b6f234ed6c6c8abb591ec76d0621722093aa38393a39cc47c757cefb7cad36e1e108933eac5baec5a93846688ea096ccf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    226af3404537293606ed631ed0eab273

    SHA1

    5f1c922635825cd8620e43e90ed8a78d69ad7f11

    SHA256

    d4f009a3d070ff566694f78ab6175607cfab264ef0f640476a79327f9a24a295

    SHA512

    411d8330b37e48f83977d0bcdf699603b9725662d9024b8536e4d72a0ea25f117b25b8dd7498e36904c968a4debc2f0da07c7b5976c20a295a9273b7b2ed6618

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29686c5946eb656a51fca35af70eac16

    SHA1

    0e1d8e970c1654265ea9e59a9da4c471a35f67b9

    SHA256

    aa10afd13fcd78d69d3bb6c66e96b6a3952bcffc3a1ce265f093f14f873c972d

    SHA512

    2c29e20b5fdcb410b2a3b840f89dccedbf3d3ca186f42d8c381d06c36547a46a212cec34f545ff3fa4a00366e6419dbbb0d396ed08011f1bf19f802aa848cb23

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    06985caacc08e06dc6831a01627e0c7c

    SHA1

    e7e8279a68e4ba66053182e5ccfeed07ebc65606

    SHA256

    844a3d609c97ee29017694d0beab0037543b421ec16ea6ae4251fac112f311bf

    SHA512

    f9b2105c2bbe24d9e1f6cdb69c58ffd26bcaf7f46e0aae81dff826ce388bae9eb9af4a8084cc3ebab5f6195a97e94a8738c238a1eaed95a211808253abb0b83e

  • C:\Users\Admin\AppData\Local\Temp\Cab13EF.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar1480.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b