Analysis

  • max time kernel
    359s
  • max time network
    363s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    02-08-2024 22:31

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2120
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2120 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2728

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5c877df5eca26c26868477f1a2fe68aa

    SHA1

    f5ee845e1bc2a01637553fdab87e5db8e65ad7cc

    SHA256

    f0c3ca5ea589d977d75ac68cb4719b7fcf8394ae375ad09a69778b9433b94de7

    SHA512

    8a18392c68dea29721dd46eda956f120b00df7597d69290fd967c38c18f68ae550be84f14b7494b6bb47765373b4efe1bbc42a0587340694699efd154193915f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    29d8b6df9bb7ae7b75123c040bd8cc27

    SHA1

    38f6698859fe5aa54c1edbdc6b7839cdfeab3a55

    SHA256

    6deadad76b5d37903e99e31b722cbef75e3413441274774a285eb3d7b5fa1e69

    SHA512

    030799ffde2d059ff3c4ed41ce46c2573ad5365bb76508e425fbd4a9a08f6d46a7bdd6155416b1267563067c2efce5d5f6a01c8afa5c693a6c97cb9474d50b52

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ce84cb40bd2bd283bdda8367d787045

    SHA1

    7d4aeadbdc5c68296acb98b2455aa5c476dcba25

    SHA256

    0ba62748981cfba619b535cf6b7200bfd73eff2b29d990abd8878347ab63a428

    SHA512

    7caf79478af0733e2d8823c7285f02e8003c7292c13f43239f9c52814b35819a392fc6c8b6cd7ea2b4e608858bda304ca5d355e998faac52872a92ebc5331a20

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    aec98f220190cd7ef417a5640eb189e5

    SHA1

    e99a0506316db19d8a6c6a61996663a91e68a4f1

    SHA256

    43024dd30f039b4b1e29626329642b060e97b961b0f139a0ff437f8ae2cdd6b6

    SHA512

    13d88178ace153fba26f2ddd90b892432a7a7fde0297c90f8908c85d49790bfb147d3b4829dce342bd93f44f0ecb885edece9d4bf7acb8232cca2a67a04cf25e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    107cf31553315cd59a97ac9c027373d3

    SHA1

    872eaa8d56e0107d907bd07650d911627cd54f5f

    SHA256

    48432d29640a675572c801eb179a02eb63f13637f862a4a82d7b66e978eb4255

    SHA512

    6c7fdb36a194ffe6f72c80befe54793102669f3b6bc59e5e41fec4eef72166f9db05dbd1737d35765a05c38deae59411467fb8c999d6ab21df5fd5bb439bbfa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1ad05bca59a94e8a1ee5c7970d70cad8

    SHA1

    873575734026a5dac7bf8bbbff8e5700e6679190

    SHA256

    ef048910785a039c2aee188869528bc882532013e1f98ff55154cb576a283be4

    SHA512

    80979a1970b502787f2df908cb18dd1809d8a06d690b6afd54b2c60628e38404ee2e536fdb3cfb0ecb5e2b9a1f8037df78f51c36c4078458961c5beabb587b57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cf6051aaa6a934fc299731c6728da6c0

    SHA1

    c90c23e5e16d8e725ba6d280c8a947935456ac3d

    SHA256

    07787004e4e4eb32fb040becc8574ae33e5ee53c58d00baa7b3e52af68f27b1c

    SHA512

    cd7301d7a9c119716be03f58475bb309fe5341be908669f5c0b1b168fccd091650b40703be6d8623688ec0cbdba85655831edf550388c24f54c34c49a83fda8b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1e96d0d8377afe9a3f6a2cec6e313aa5

    SHA1

    64466862ed0fc779e40ee5e4269bab50f86cea3b

    SHA256

    2f3b859454f8c74318d1fe9df4168e7ede1db0d0bce20c83598c02331c1d6679

    SHA512

    a69ab740ff0ccdd402686feea104da9d44c6b41eb2fd59ffbbb9d63131fd25242a7fba25a63bf47fe10c42c65756b240f165f6c84dd682d1e2cd1b026d4f8caf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37b11caa5a1b1f74bb9ba82daf8f9d9c

    SHA1

    560298a9cdd0fc6bc0c12f97ae64ca77ae7f5dd4

    SHA256

    1e73be0abccd5d02ec489100dbdac87c2243b193a040babf7cd2a3fdbc802068

    SHA512

    0f09dbbce00a055305071b35c7644502b9cdbc35dbb205b7db5dc308dc22ae8f82499e391fbef71d8993b18cc4eb75b6945a10920d2e4192d720549f451d41d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0ab0b3bc37bf2803b72f604724f8dc16

    SHA1

    21085b7f525d5a3807ef090e85c0795439967d0f

    SHA256

    fc10a129a41fc392c9bfe784d8cbea98939e95f81c00317a8ea66393b023cd49

    SHA512

    c9bd40c60d5a6095f1293f6cd1e5bdc970c1f94fb1dff4327928138046aedb9d506cc9d40c278492bc0b45e6233aec62ae4ab807390687044f21fd7f75a791bb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ae110dbece36220372f6969c9b991587

    SHA1

    00c8bb354e6b2eed18a814c65a1cdd455c6f2abd

    SHA256

    14c68216f55c9bf7385f8c0b9aa9e5bf2906b30cc669fa619bb4e6718a78cc43

    SHA512

    3ea4e216e55f902b4765b957cd915270c574e2e28cd0360854bc80dc43485afa9f4ed561be31c1b11e32d497eed73b1647c377264f208e7ebcf764468a2237d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7db16b59d827d653fb2ec2d1591a2104

    SHA1

    f8af5a2ef255d62cc9157e86f88469714e8c1c43

    SHA256

    6b7fc2b6d64127048cfcb0ec9859a7016b0ee0769dc1dad2becb86c6d0e47081

    SHA512

    0a74be649e94b96ea5b340c3546f9146ffe33c1e54e024975c27c267cb6bcb489fc12245b43bd44409e1ebdec0f0bb68a3156e3b3cb8972358837e8acd539da3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e5986d13a4441e1b8bd7d5a84def648a

    SHA1

    ddac27af42d9aebc4277f6f0e0c583437681ad2b

    SHA256

    7f3f888620cfcd4a15b6c84a408bc911612763cab25a78f20b5aceecb7ec35f7

    SHA512

    8d97aceaa61d80784af49d2baf449d174dd8615bb5d4094f313e7d338ea0e6d5aa7c22c3356b06e4f0626740c51bb399d30b99a03823a0489d527e1976f83425

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b7cdb94a7e1c20187601ac145315e772

    SHA1

    a5f8f61899af259b7d4a92e04b1c5b37810af1ee

    SHA256

    3806f150689d29831456eff99c12ac17d7e8b593372198c57b2c440c5d8aa6f2

    SHA512

    9b45873086d1be86b9e95b2238def184cdac75b9e1ae710d050341ab021a49b7ce3ec748e59a276f10597bc68252220007f9fa37b71c77d91056b6b6c4472412

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    61ff5306d74e216108e836c0b3216fd1

    SHA1

    8f5584e4953240c4238e4380d7678328acb25112

    SHA256

    8bf19d8247cb44d0b1d4ea644e132bc61f16959d91b7d52be68954e7f840834b

    SHA512

    4f13988109af6d4ab49c3ed2dbfd610089f2fe1a726b3c1bdcd610a5cb756d1e212812a7fd2414279a4b0833f676250183fb7b8bdd00f5d6ba4f62932dd280fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3a2becff01c636a5f5a2e6acddd81401

    SHA1

    2a69b9443f3791f5fe748107d3743682aa1d245f

    SHA256

    ee7b956593407b9213a87a6047b8362c92ebfdc2ccf3ee4621f228996b3fd98b

    SHA512

    ae74968397bff6413fbc24a3c2dbc0d3a60c88997b24533fee5609ac5cbdb7729689dfc38e89fabf70822d5e109028f855b75d5e581e5671e501f65d7e84d6c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8536590e09c2e735a15979dce58c6c03

    SHA1

    d4b0ce218b3fd229c845eb46aa239ef5c9a24c4a

    SHA256

    ebe9bad9172dc1f3614694c95c1a14bb91a37537a38be192aaa106d644b6fa0a

    SHA512

    b5f2505de373791dd94d0cced200822480c44565fe861e62c88d745bcce31240cc2016566bba8a63f4db948b9310ea6084a442af9c4d8bba0fe00935db66355f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a975632938de26eca4bc5d809b6a7b4b

    SHA1

    5a6d31bc507be9d611f800f1c7696b09ec8a9b22

    SHA256

    afc337684f3f1e581c975c1d7c368879bd6ea6cd3b55450e06800d3e6a529d78

    SHA512

    be6a07b5bba663abaee01629f0ee4773699ee2e4f806ba5670c31ff4e32e425351f33dc7bd2b247d94968c9525f59af1df907a75411b634830c22f1903b1eac7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7bd389896d25881a001e56c5baeea15

    SHA1

    16058e04c261713b36cfbd030372149a1724e8e3

    SHA256

    5a307deeeb0f2b16f65201f457043947759320d9a42c33a291b37eaf4396d281

    SHA512

    01a48b89442a189f29cd3950da4a7e6a121b563e45fc060e2a11e78770a224a340d83561095198e3a942c7a71389fc78b4ad8a1e22d7a76fc90acb9d9b86261b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18b9e730aee4668c6362445b7efd3816

    SHA1

    f308f4c201a4c7363926e16674995dff7d7cd760

    SHA256

    4df00a931c2280234a84262f3e6d759bc352c1f82844360ac0d84bdbecbefecc

    SHA512

    617fb28ac8a68961f9129c6bb6a89dfec28d86cb7e9513369504759f38d61f3ac32c9f630bfbf07a262aa6e296a6a493adaef4f0fadfd3e6578c56ef6d7b37d0

  • C:\Users\Admin\AppData\Local\Temp\Cab9BF4.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar9C55.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b