Analysis

  • max time kernel
    117s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2024 09:06

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2352
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2352 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2860

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b2ef9a4876f3ca0cb85e459e3ad559fb

    SHA1

    7819a3c7fef1ce5e677d6e3c8733682a9c1540c6

    SHA256

    10159cdcb25551d907502f9bd58c0853bc696219e8bee8da2feb7f00b378ab16

    SHA512

    4d7ae6a9427f5307289485997a114a62159a0c7ba4f8db96794fd75dcdacaa7bd0400b2835eda14de46c66d81fe29fa2fa0c4764b494783c042bad4c77da90db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    754e9bab9f7b147bbc096489a6429a26

    SHA1

    65508667ad59dc0b8b62055cd5e4a27380d2b47a

    SHA256

    eb8f0c8def9f93b0b1f887e5a256d4cf53e069f9d184568eef9f21975e873e05

    SHA512

    9a3250bf928f492f9dd0eaaddd9ec99c3d5309e2f732c7b63ff70938937db9d6303273c317f42d17b38d9e3c6939b4ae095cbd3c9da32eff248e35e979845a27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e40dc1ce4f9d12974a42a44c31ad741b

    SHA1

    bbcaee885effc13caff1790f21fa6b97971242ef

    SHA256

    1b2affeec2193458d45250cfcce7667a561b67e1ef49cbfd7f0b9ea971f8c622

    SHA512

    b998ee65d1c524d9d0671f8e710e1ecff1dc4c2e5705ecf1dca9584e2f3022a057216da5d5134253bb8c7836e911133b8237fd5cdc491a77bdcd4d6348eb0bb1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9375cb0eae4f9787b1328f29b4584a81

    SHA1

    3312892061a644260b66ec3a6479be9324cfad54

    SHA256

    766359e9f9cc269b7281fa17c61cdbb8e686812a6414fe663f7f20e63d9d236a

    SHA512

    4e4100847260fad384c2db9b765cd8028538b391debcb4f684ae17d158f695ba858d4187b2dac29e4599f8a35259bad156063db10170e1a41d2a8df03d2247af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6870baba6d793276b938e9524640248c

    SHA1

    07bd1249bbd6601ffc157c28f94bd8d557a2150a

    SHA256

    bcc763f735d159fb6642ba1583372496e61ccc80a827121549bba4d94eaa0cdb

    SHA512

    fa5e4da9d87eb52631b5b49826bf23f65176a3682349b99152b665a3dc3c00fc275d72130cfc6c2fe23eb3960f3f36fd557d12e0503d67d0dc79b2b9bbf85541

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a1d9da4f1d03b7c0eda9241c934361e5

    SHA1

    f9b86da4c3cc76f8f8bb1171e08da3baba10ec70

    SHA256

    813c6b0b1b86406c3969d000eb0481b3497c6bba5d93bb1a0ae51781fd157aec

    SHA512

    95143aeaa9539ea656b5dcab9a20eb496874ed3f80a6a3828acb425a498c6d3f45cc5f2eb92ba917e899916b8ce87f7eb705c390c59027e00501760fdfe652bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    15cfd43ff7cd825aeadf89d31818d0f2

    SHA1

    b5699ff7a5d2a04b5ee2c12eafa63b053b193f19

    SHA256

    daadcb0643546f0e2f379a96a5f9d68e4f6e2efdb0ec04a6e1d2905e473b8350

    SHA512

    c509d9878ac8d302fb8a2876634f561fd34d28c3430f5de557882bb94aefde01b364fa3980bde9367159c78b56300ce8f1354bd09a7464633825a9d89fa55cab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    945582f1285df582b10b85f6fd8b9969

    SHA1

    af9329361755c251a3379d0e8f145b3341dd4381

    SHA256

    066bcf400720b2642050d9ffce7c7b1dee1da94c3b58f6c12dda84bb1a3a91ed

    SHA512

    57acc840515444f7059ec6437a65e3e28d50ab4de75f1d92c2b86fd6705bb869591570360f1dbe1a77a8cf2f8379db1a197417a03f8ea4eb7914bbcb7db87d75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f79193ffbcb8bf138d5c0d726660f8cc

    SHA1

    043a29dd57b36cecf85542a3633d4dd0035e4d89

    SHA256

    56bdca5d9ccf3457143abf08ecbece5941c71d147661f03f0e95a8950c4758fa

    SHA512

    aa879acdca650aea6375c0ca7967a11cbc5e8e914faeb44133b050ba5f532e80cd4817f041eda2e4a8412c2448358dff70181ffa997e8ac1794f5a092e3a7136

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4500f171f7c84dbbaaf0cf96f137720

    SHA1

    bf67aef6323b50bc8cafd410083b15e4bf10582c

    SHA256

    0f9fe3e923b50b4782d5c53daaf736fa4b09afb4eeaabcbc79b45e099389ce7a

    SHA512

    c700304d81d52368d74251a2794c434a9d4d86ee53e79d5ede13eecf7413136506f08c277d98c745a22d74db190123a831146d2145068060076400d8560d5f03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7c41ddb4a50836abf1f719591c5e6cb3

    SHA1

    a47ecafabc1679ebe1a2fd49202b1cb89deb3d83

    SHA256

    189618dcf03e19e0a23e83aabfea6995de5dbd56dc25a5717d1a3d12489119e1

    SHA512

    0744cd271b6cfed97fba1177713a770673a6c2751ad21bdc0a000adfcefa7a2e124cc17d9ca59678e942f9494903dd1ea5b59f8e819e9b2563b14c5d2999b4a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f5485e914a64098e3dac39b752a1024

    SHA1

    94e37348015542cf3d6261ada981bc1adcb1d8b7

    SHA256

    d3fc864bbfe2ad367e38751b0f195287d2f4a7c689fcdd1e4514291e1b69e7dc

    SHA512

    1f85d112343ccb70d9814ab5c14eaa7780deb223364aafce18c80af22fd3ebb0ffb627ddebbb358b4c22a8795e4f36da08c2b0a444e88ecda742fb7522a90d09

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5cf58fb6041687c5fe1ba5dde10c7db

    SHA1

    e7db019987c0480c9d954b94496979540d678481

    SHA256

    b7a991716ef64b6454fa81cc8d9ee3eab8a11e861b6151679b19d6ba01765964

    SHA512

    a82b76c517593a2a950ab1cf995787b40bbc2dd918512273207d1a71e2f099ab7b3d896239a5f76438ee4ea2cc50f2f732f258bbb086a95d6738a2cb8bc97edf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f086fc2ffc4781c0c5ac853c0eb2e382

    SHA1

    3849a54f86eef1800a5228e26aca3a1f13208d3d

    SHA256

    e18e7ed0be469fe360f1244cfdbd272613a7acdb257b5ffe510c631677eb8c0a

    SHA512

    5cac5aba907417e2ea9a118e51f3bfc44d39cf80de5216882a0f7e86a020e0e8169464fb53166ca31acf62da88efc6b4bdce766f38ca3523f317d1bc7133a68e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5494ddfcd58803907f0c50b2cc15eb1f

    SHA1

    ecd5c5180f991df87dbfa8263521d525005602dc

    SHA256

    e02e6235f783e1e9242990421f92a361d0fefe653ee10c985e24a0024966a5ca

    SHA512

    49509436d56667c6a93180445ceb52966b14b9bb757e6db815e414d5481aac74ea100cc0fa9b113fc066d16e40ce1c94137c9e01ead8171cdd4de92aa9d23b72

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4be331d3796f18eaff518dddc210cd03

    SHA1

    252c79937d224edf56e58aaa0f537725fdff14fd

    SHA256

    b6c9a5bb9532d43f58861564dbced1786999e46683d527afb59af919e255dbf2

    SHA512

    960cf1f958c7f9a83836acffedaee2be14532416fab10a4d184b9fd4089cd4ceb5983332915ec4dbc0ca1d1bc60c7b7f08e114efc919641e92ea05b740c63da4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76c93e8ac1f28172038d68bbd6e4ac0e

    SHA1

    aac6c461031ee2b9a1ff3d2503ce4da7e89d903b

    SHA256

    a7ada4d96f4546f63a036ab1b620f23b7595d09b25b0930afe5b6b0d9459acaa

    SHA512

    0b450e41edc400f1c8c5e823dbfdb657615de63b6092b97ada743d77c90c7ab7e9d1b477d77f0735c779c69c69cf736f8b3d3a39edf5333a4e1d1a5af9bd8136

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5f37a367513811f4adaac20057f74229

    SHA1

    f57eb45db03c7532c6cc7cc19c3e4fdd99d83097

    SHA256

    5163418436adb4b939cf837e421e17b2be1826c8c1ba7dedc94ce0cb56b01881

    SHA512

    8fbf144c76e03d41e248aba31635e1521c8e0e7a86ea1ffc79acb1105088e8f48b9cff7a3f6175f55aef7cff7c6a46a4857f09fb121337b1190579e040adefc3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4421c8833f5b943b5704e1703b70fca2

    SHA1

    fadc307389a77b160a81934337f95ecbd49be476

    SHA256

    66040fa29c6e2fd6363eb8aa33d9228dfb4932c9186facd51152971f0b4736c3

    SHA512

    b86af63ca5df417435d49485368477251317dbcd66980e0f89a21dde35f663b53c53e96e4113abd1175908a71945a9408f3f603c1abe5752df15a4bc26f5e335

  • C:\Users\Admin\AppData\Local\Temp\CabACF5.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarAD65.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b