Analysis

  • max time kernel
    72s
  • max time network
    146s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    11-08-2024 15:24

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1732
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1732 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2016

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99b38f840cd81032f3f999b9a0349da5

    SHA1

    68eae2d59fe07fb1b8251350a6e6657b3627c8bd

    SHA256

    fdedf32838e854f36592b9048e6bdea490098790490f8938b66063eb2b6cb9bf

    SHA512

    efb39c30f26172d6179d98a62c028de48bd2da3e6d3b34cfeaafeba1fe3aaf3edde7acd32c5dc07d6d0c52f2f0e7c73f5ad4691c6e306f6426b2f6ce92c4b287

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    86e3fe2abb28152772c178d8bc2c4fbe

    SHA1

    98c595fed5b03fd46108c1477bbaad1329ae3f24

    SHA256

    bc22ddab251c9930dfc30840e57cda8df3d8f6ce3143d557199b27c6594f96e1

    SHA512

    9e9a86e2f9f81a54e7c8caecf482b9fe3e34cc460f218480ac5efb2813a4d65af2e0d3620160929b3f321fc54a16bf82a185fbefd1d08f2d621a40d7c817d5b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d4593e9c3ea8cfe73f0ffc95c228d885

    SHA1

    41432bfd7967d7b4d235b94e376f2c48e3a40882

    SHA256

    5454adbfbe69b5c1b17460081c6a59ceca29e0c84d4d16737acd59d8bd620391

    SHA512

    58872b5d079478a32b50268d442994b97bd4f52181962a770e83f5cb97d43f4aed211dbbdb4538c01f4bf74a1d6740ebefba0e97197a0f517525f31b87d938cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53129bc3a437e3eb9286aa747028336b

    SHA1

    20b4e5cbc44333728cf6a5f049f463d09c65885c

    SHA256

    ab0bb414bde1838f16e1227c93313f2efebaa77ae5f8021c95ef16360aa0c01b

    SHA512

    253726634dc0bc92c3b1224551ed4c18c34d7c3384c30e976f65bba71b070c2de28a220a4a1805d29066c3b5758f68f4875c55e175831f18601d110cde6395eb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d6ffb2934aed4b6d20ccf2bdf7a5052a

    SHA1

    84aedfcdfc4e2a36a3a7d8ae7cbbeb2e252410e7

    SHA256

    15030d8ad11b07ef79b57806cb7a9a8a7ec694ee75ce70c58e8f2d29216f2256

    SHA512

    b8cd530003f8314bc594f62801b643f97de9421883887394ebce0e6ce54401f35c19aad6bb0beb5a00beb2ba7490bf2a0c2b4dc2ae1272e2ff76edfe2fb7e851

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cb2e81f9df8dd90e8328d61581558679

    SHA1

    5b7e99b135ccc9ed56e1a86c5b6c93d4a5732595

    SHA256

    1bb19def9bbe6eb40d718d45d3b65de9842c8e296a85223c2dfa08132766180b

    SHA512

    a31929a2fab680204d4c0784dfc1a071dc2f5da30caf5a7be1392afa778cdbd3f231986ad4e569b387a78b81b0fa8df7254d507d919214adb9f946d332498077

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cdae4374bddd579c38ce4b1a4d08c602

    SHA1

    1b09c87d2b1230ab98f246b7c6fa888446e8ebcb

    SHA256

    3d3058df64dd9f77c147097c373ab8b2f0e39a7dc21405382c985c3991fec82f

    SHA512

    bb9b883151719f196463daf04b8d0c6f3719d875e6e1ac2491af8a857c6d3470350d6b401d26d486c394410df751726a253a6262c0358dedae10378a8444f674

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    53339f766f4c167b1586ca6b76584ed8

    SHA1

    08ac541cfdcce71091c9833b7110ff77365e1941

    SHA256

    e41eb474ad019951b2747018c581f04421e8a9f6f73993f8f4eb66c84cfc2233

    SHA512

    510c970f1ba93d1d93399b695edab3039a0aa466e3418b232182ce49c46d2acaecb3f6c49a8a67c8e26f6dfa0a96860bff5781efa6cff220ca78bf96039e0e9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e88dfc9a057c36f14a7c98856b24a7a9

    SHA1

    f1c76574f8cfd74dec4bfe151935d9ef47113cbe

    SHA256

    4893b75279df5a287215f5720ff265ec06262a80e7089a2bdc826c9b9979bd4d

    SHA512

    2174303f5e5eacaabd00146a6b1fde9f91476cd11aef0a1f85751a4f36f75da420289819548ad2d66fd66ba6094709ca759e31fc1b869a29cc0fe6a5274c3642

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    41587f3283cff5b816ed5788b74e38a6

    SHA1

    b053a1fccd1c052c409c617081b1b294fc9caa47

    SHA256

    ebf8cd140996ffc5091f10ceaeff3c7d517f6a9b097ec3b5d233e8d23bd5ef7c

    SHA512

    bea249625bb358337668e496908069b6f105746dc579b0f17e15ea9b48b8faed9280755f3651b685c3d81f3db94da78f13f53bc4d63ada98e92f7aa4f45088ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    47e9955b38d601568caafc0cb714ef6c

    SHA1

    fb24bdda31b5eeee87f45419226e3d71c457effe

    SHA256

    a103634163f8a4f4b59fbe2e23772613fc4ad1b57cb66cb7078b7a9502a92410

    SHA512

    f5bb27ccc102c548349c55c343f0e9b8e5f355a581f49dbe144e2d9f1ab6a5ba217b25ae58bef2d9c75de514ca4abe452bf88b86837c9b4f9e0a87379570dd44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    59e0ad634d976a777a36e47beeb36a60

    SHA1

    8fa4d30c8438b0c9316163b57f49773a4c24cfc0

    SHA256

    2360ae3b66cbd764aa1267246e87d9441ab75e8529066ce03180d68bd3f4beb1

    SHA512

    7241fa8f7b40eaa24fa9e927c9bf53972787e3c2c506cec1f66c2afe207ca01ad999534d125f767a4000a2b7accb5e199a6074b626c1a2a0727fec267f76ecec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    57a159fc67b2a5e5080f5f007c714c8b

    SHA1

    d167b5ba58433872d769c69e3889109af22186f0

    SHA256

    b8a148f4a2ccec55211d2c1239ebbc728689a8c2bc346ad259e38923b57bb6f4

    SHA512

    7c4bc7979afb124f83fa0e091900d0bbd1d2f125fb062b20549018c06cb30344bcd46648444ea699843c52953b4534d34a08d5d513e55fe19e2d7e1e673b2fa1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d70104a71ce4087d7f63f32010c40984

    SHA1

    abd4407957f5626f2bd6793f9fd323e2bd133fab

    SHA256

    59db77a5ae303d99c0cf7c83c6a2cf6406d15ea903b2d07520f02ddc6da0b40a

    SHA512

    bec803bcf5ee39f713179914edbcf7c5e7766d1e3b2f52110ccbe0e7bdc75ed8107a9a5a32686bd47f0c47e65966d95a7ba0126cf5d13a635a526329617d0b2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7fbb86d3b328dd32068b2b29abf9d70

    SHA1

    bd297871bbc8c60eb02972cc6af5d134105aa9a5

    SHA256

    4d02fa153c09794e6908db5cce670294175d6274f1a3450d30ad2af58f02d486

    SHA512

    c7a25f6b76db1120849e29b0f2090890c50426762eb34c3a8ddecc360c75d014adca028c1314ff61a901ae7b22612e5d2aa66e95b6c9df33f7cd7a90602506cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5d1955bb2488fdf0c201d024f3ef02fa

    SHA1

    46aa06ed15345d6bf135221e8039ac190108403e

    SHA256

    a8bd47a2f8e4195b6c2bd768618e680d1c786646b0e6bb5939c249c224cd90b5

    SHA512

    8405104424ed044a174aa7a652e847af85cadf04052187770e26de75e3ea87b4251f8c14dc1bad8c332eb563a7ae647ff22e324b06ff78395c9b029f2cf6ae34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ce20935913ba703ecca31d102d92d90e

    SHA1

    4cdcb1d91f1d13fc38462a368ac3d4048bbe78e1

    SHA256

    855dd0ebff43f34b9a00a93a51cbbcc7d87a4240d2ef54db7c5aeffcee3a7514

    SHA512

    8320a54668e8fef3167867b00180552ea6d4335f586f0bf2ecc9686a3a597f69d35321917eacff7ca2f51f13e9557f6283000e70b2d9f30d391a67e78859ad4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b045b0bf739a2845e388623d196e8a5b

    SHA1

    fcc1ce06cbdbc42b46fb19320962422546c1e2e6

    SHA256

    0a0a199a915b59421346bb4e00f8470beb2ede8077775d83e73721c38fd65d65

    SHA512

    7a47b40dff8608661b04943066b1c478b9fef8afcef6e7ddf9a491f87107efb4df9dc59a10425d8aada75b0fa5b3614b66dd1e008c0b3d0ef5a4ed98f7c44aaa

  • C:\Users\Admin\AppData\Local\Temp\Cab7043.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar7121.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b