Resubmissions

03-08-2024 15:17

240803-spc9laxcpn 6

03-08-2024 14:57

240803-sbjt8awhmk 7

03-08-2024 11:48

240803-nyplrssbmr 6

Analysis

  • max time kernel
    119s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    03-08-2024 11:48

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1628
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2176

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a068eb3cea095c9fe72ab0ad73b04c3c

    SHA1

    208dce3b6c20ec5000d7333eedea83771d19a521

    SHA256

    7393c31859a1d7bb488248a4561247e70203eb6fce2656d5c0617e1d9e133191

    SHA512

    335696ed6e3e02d32f4c813c1b37e765ceb8462dbae195c747e80eb384f36dd5cc26b1654dd9ba7b203da093e332b59ffc1557aad6a73af194a3d3449a76eadf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d8b4b9be2d2d7a51cd5903a13cfa1096

    SHA1

    47a82b7f2440412e68fd70eef8eb61ad1b201673

    SHA256

    c9aef89cbfaeb5f4793c4db15ddb3cc2bfe9633dd73f8bc5e6d14b8d0be0236c

    SHA512

    5b7139232c8c3a4013c3236667a5989e5f4849b9d718b7ab18db302f05c828d2ac8e681589b34f6a52776ba947f4da224ec309e2ea731a12e0af9196fd7d8b92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2d5b3ab3fe28ccb9d1a907375fd00fe6

    SHA1

    68bb6c12d365e2abf3ed78adeed75cfd84a7e045

    SHA256

    77b2dae4b7a55689af228c4df4512110d3490fa1a35938a4ed773a85624f27d6

    SHA512

    d9c0c2115a43564993785a4cb5680f7663cdcc59c4920a29c5883b8ea0bbba378059d90ab718287b53c06547d7eed651c7424d502822c98089a81d050004947a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    79c6a7b31afd3108465aff2168be492d

    SHA1

    e8f487cac83cade45459a4ac108087c8b2bb06bb

    SHA256

    bd101a9e69e782c7e4e76eb714d5d34d4ff62ecc875704c21e3f0481b09d3781

    SHA512

    04d444bc1455161256cb30302c8a140fd4366f5492a5c18cbb3ec70de4ba47e2e2ff32d983950c54f96b1f7021676b3a327ca37d840c7256086049287384d862

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    40ecdd9b8c7f4482ff15dc60fa1d5a1e

    SHA1

    a86df626d222a44e9a7ee8b91cd9db8c3e20d477

    SHA256

    2bc4d688a53927e9a2164b7fecffcbfe77151085247b7399ebb00f37946a4144

    SHA512

    f80edddbd142f9a58c085fa3f5af2d5abafb850d9346f5dfe44624c7b87202160631f020d9a30eab5594ac029791322876ab9cafaaf81d8be0a14aa92e71ed78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    39d4dc9a61ca84c01aeda72555653f8e

    SHA1

    39ada14d65cd19cb975f0eb45ac189f425ec6d0b

    SHA256

    d7e45b013317c3f96faeab16c93d704f9b6607a08da5b3d3a569c028839852c5

    SHA512

    b49ca673f4688b7d17fac777121fd757c1b6ec0b67b1b41dddb99e02dc684f56fa5e8028d5c5a3df923a765b05fa4640021ecf6b987b9f5222adaafa002ee3c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d10126dd68cdc0bbfd9277f40ca1e0f7

    SHA1

    55e21e026cf407819bb39bc31375f6cd137a8afd

    SHA256

    3322e7bd4a38b89fe064b983761473def9a9716747b373a6fa018a9fac1a639f

    SHA512

    cb329749a2ed67102bc03a7c661d7516c269a99581e16f1f1c7d2d4ad56b82afc1f578ac49b512a18062bcad08370ab18000194fa06a7e9f3ad5a7fb87258ec2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96c3214c3c05981d74297e5f7805da1a

    SHA1

    cda3f1dd5ff1f31cd71a8b24f7ea7fbaebdd4124

    SHA256

    ff64985f99322c083c802f35e2adad73032536a0cb1a16582ea1cf7763590fa5

    SHA512

    f6ed304fdbbe9822bd672672491740f1c2d77d9241d66a6a8a5d9a60867fd9cab9e76d0214a981a71978c2e3e1aec230b87913cb32a977cbb843606d8b68bfab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    96c038b1781a52fe7b54ff31d77e8867

    SHA1

    f5e9cdbe2b0b3bdef15707b77f8bb6f218235757

    SHA256

    b9709a5bf03981742621812f51e2b8ef6d1a1d905c554edae6aa9bf3945704cc

    SHA512

    61bea5a70d6d5a50d015565b7bd27463487725ab617b170eb7a69660097a1c5cf6b54aabf8d751c20fbf9e783daf432aff6f36b01b6700566ed21703c0027f44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4a499bae0536d08bcf883f06789aa84f

    SHA1

    4be77d0e33d76d4d7079f27b243058326d8c21a9

    SHA256

    6a08db7f173348daf297b943c4890f36cdec446314486741c8e78875fa7b105a

    SHA512

    183efb4a3f11d9bffaae285ef1fef2fdda8ac95196a08212050505cf7ef801aba5247aa79ee51753a15abda1bad8d40256299beff20bb506428b45b225832a32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b9c3e91bc902f2469cca5e97f5877f90

    SHA1

    17378fda0431e72ab8414da020928aaca9e34997

    SHA256

    4b13fba0871f4688b091621a91398f97ad0eb90327d6d50de258eda2d248cfc4

    SHA512

    3b19793a73a97af228613c272cfc2201e21a93de688a8159383105fdd939ae85f9404eeca3ac5bd2f7e3041ca4f6c57c7aa0a10933351e98abfa92b369534552

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3d85f0c61ffab6d9946189d61b2a1bb1

    SHA1

    61f28f4d43b3b4b3f46298ae9a5ecdf22bdd8b53

    SHA256

    128e02de127f5d15ab0af5f633fb774d97452d1b62f6a68fe87333573bfecc07

    SHA512

    df6794392c831f90c7a563c63fc54b1fc73aaa2a8415f0b5372a37e11383c2a9d5b5330ca57ea6bd62a91fdef894f5c3563c16d52ae4962fc5ed3712553debea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8332b745c022fc19f6965efb6223ac94

    SHA1

    fea0964b71df2ce000e173244b1cc22b8749891d

    SHA256

    b00a77aa1218d4d6a46edd07371e950555a64dc0729957735a849e33ad7d84fc

    SHA512

    66309348d49e8b826e1a26b4b369f46b22c03b251f9deb135eeb02b02ce66571eee3791456eed90c0ae257d5a1478eb547f7d929016690e131deb1fd63ee6f4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1da134b95a8b905733b68f3b26b16716

    SHA1

    14531a21ba755d8bfcf481cd9cae2191ea6ceadd

    SHA256

    1fb28de027f96046efd12c08c82a9c0e29a6932d5c68590ca653e5dad7ca4da4

    SHA512

    40438dbff68666c8d63869e43747d46a72715aea795999aaa3f52362bdd712ca654f7bb0deefa6abb831ef77541fd36a257e4d337571c2c3c5816a3cfbb763eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8bab029030db247bb9634e485aac8bdc

    SHA1

    3373d2322f3f13bc1990f5d962db4445e647b66f

    SHA256

    57574449dbe7e6118e3f84a5f9df1ec44c4043af454a4ca578a8b53880e6da25

    SHA512

    2a0b94aa0e54c1cbb9e60121aea7ee8d9ec73fd0cf7b2ec535bcc3f05966b37c2bd5d7a9fdb11ae65c5c317a147722783444bae6ae25016308beab95cd863de7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    82553d5c26d0a24dc0a21b08cf759f60

    SHA1

    e4e082426f607ca87c97329349cb99dd51023611

    SHA256

    6103b1292c26392fc495b9eb4c5349d7adeaaba9ef4d60c4f4b072f9788cae68

    SHA512

    763cbdb3b5bf1d32e42934bb4f612854c717ace231bc4a6d7b1ffc29ea1b62c9be8cc7bfb8029c88526d563e44a189ae2bb21ec2f2e358d249db3032bccecadf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    af1e0cedeb1d245a038acea2cd62fe4e

    SHA1

    6df241ddfee6ce6528977d02fc2720c7cea9ef25

    SHA256

    a7d7f4e30af9b4161f524f87c9c8d1a5c2c34c0e2536721a710c55b4020523d4

    SHA512

    657869ce7a944d3e4ad2dbb0d46cf4aae419ba9107d549e3331e5cbb2829e76866299a9fc70c9579c3f05b17e597c9164dc49a2c0e87935868ff1194ebef6361

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5142bbb299b195c1fdd24be91999b491

    SHA1

    a5b915d75898326ac782600a103421e2238610a5

    SHA256

    7252ed95729b3724cce4fc1dbe9f063f7ad746868acce7cc3d7c8232975bd382

    SHA512

    50ce73a6a4fe39f550366f03d196e687f22e1a82e9aa1d688f16294408617fb00d048525cbbd66c6abfcfe63b6a25f803d7b287211208063a2edd43b72234cb8

  • C:\Users\Admin\AppData\Local\Temp\Cab739D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar749A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b