Analysis

  • max time kernel
    133s
  • max time network
    131s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    01-10-2024 21:44

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2356

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    329da5e5c8e2ed53e7d012656d85b430

    SHA1

    d949a7698caeb0e5ec6e4ce6d664cc4c6ad9bb22

    SHA256

    77904644187463d15ab6eb3499dae7270d5d549bb346060283a436aeda8fc0c8

    SHA512

    35191c9d04db41e97ca21fba6ac561a2b5c989669d8c8ce7d186f0b8cb986d62eb62fe5eb66b9e4b9724dde4d42c55ad93e61b0c84d1a49e391b6616ee76f0ba

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12926eceb799109c7eeb3b6bdf257334

    SHA1

    a3ee1cf154c8887ff2e580dca0ae66dadc072a0b

    SHA256

    8d27ff3b4657c6a5ab25f33017e48462f3bf42f349bbe376d0684864913c73b4

    SHA512

    44fce2c6c92e40f4ab4c59964799eb7fe77c2c9b49e7bc7b45329d5586be9b058ebdc761a3c27efc5feaa42b7f9aba75717137ec4f9798b541fbf6e04729f758

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87f5979e86f7b902969390994479061d

    SHA1

    c0240ceae44c3df595292d01a1f2a8507bea80ab

    SHA256

    086090a9433d0d1cc33ded09ce2f26d48886375cdde032a4d9965acd362bc294

    SHA512

    3e419e95d49494b2785deb4fa5a46c7a3727ae5b204be41cbc899e70de902f6b4d2ddc3f1410a060157a578642aed4910c09f6af77085ddcc79da88dfedb9f2e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    10fd5e2fdbe1e0f34aee2ba930a9f151

    SHA1

    f70ffcabe0e7fc64c429ef1f6f844c5e2c8256a8

    SHA256

    02b6928012c13a55b90c71dce685968fd71a8a3ac0a189c396b1a3a4975487d4

    SHA512

    3b611eaade1c2d60be8711d6d868d943f6ffc12c6e5ec50979104e99fb5a73bef655f230a6876ca87661088b70be63b835cc27cfc96ba71d3862d470192ea53f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5430abe2d792bd20091b9bba3bda14fe

    SHA1

    9d66e20b89b136ef40249a7fed7c8526740f58be

    SHA256

    cee31e0fa2cd94a69ed58ed789c28f3ccc3cfcf2833887e831f3c6a77d675b3b

    SHA512

    81ac6e953894a0ec184cdd790f1124cbd61b533eb2c04869fd89f0fa8bbf8be8b87a57b7415716a04d76bce8d26e658dd281536b870a3389347f6ce567a89165

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0d0eff2b4ae87a6c2985028f204a6d26

    SHA1

    5f1796694b65a1c990ed3c3991d273d050c3978a

    SHA256

    e8f2c1eb60c6d323f1c8bbfb9e662f563ad5ee391ddae9ddc7c2417c3766cb57

    SHA512

    214cc1db1feb92d8c5ac266740deaeb5f76bcd8f5f1171eb266e97aef6879f6a2516659695b8266d269f94c7abb91c855c95cfb9c9648c2b7994032f8478009b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    055059fc2c176b86507a8ab49ea7bbae

    SHA1

    74a40a733cd9ceda4955f638cd14d9eb7f08916c

    SHA256

    04058e18c35bf9642bca53b43279c02d1aae5958b6fbba83a42d653efa433b0b

    SHA512

    51289b799a89630fe4c60303349ace18180df607f6778e9aff1705285438234384303b6bb6ff3f1cdcfbd732279c3a4ee75114c82197c503d47a897144b376f4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2939c2d12ed9e634eb3e896278161627

    SHA1

    6a8ac8f779b97596f0087220f4c7cb6680e76812

    SHA256

    cca31672712514e9a4b9445b3b80d58c8784cdbfbf15e726794843e54fc060db

    SHA512

    11256f7f003f517ee62dfbb3814f5a9e7d568557fdf1d7fe74c6a220fa8c4e39b6329a3a76f5f1fab2d20f5e53b8a4bd0d04f7ecd967a35a8bcd7970e08a1d17

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9dd1b51d84e7c0602a666662d49f7544

    SHA1

    f494d73de275e016e82d780a2fbf7b6446c29f02

    SHA256

    5153f1fc9afadd20baba710cc5b30dcbe817d814b194022296ac3131dcf469e3

    SHA512

    677d2199b7c3ca26ad6f4e24c9eeaa90f0f808c705b64f0124710bdaff0623db75acb385858d6ac3d15710407b3c73ee5a6c0626c2b6e7846c0bdb5324b00bc4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    56fbeb58dfee38dc9dca63fd306bd599

    SHA1

    87561b55f0408417dfcdc56667fa0149775c1030

    SHA256

    b8e1fc2ad21b25e879abfbd051d0b3e60a23f651a60bda539f9c7bbfcbe8ce0f

    SHA512

    8e8ae9587f75c5986e1be2600bccfb4db29e21d87026c9dd4b1fdc93f6e532937b19eac93f04f0e15aeae801f1d8d41a9473b25d76243599c5e5a135c6d53d42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    198d140473952f01cb89a9f208dbf31f

    SHA1

    bd943d14e8473b89542678906f0ef6655ecd5e6c

    SHA256

    4f7c47f02a414f0e6e8b6b6db604ef8773c04f7701facc62f12f5c9b9e7cf605

    SHA512

    7cb5aca02dad3998830b38bdf6fbd7f746bf8757e8edc7ad981bc6bf2c06fab2b4ba0b3c0cb741637312071eff1e7da48d87883eddae6315744468f785e13dc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8f9d1a06d2550f40b9fd9869d575dd98

    SHA1

    8d71ea9b966304a20f6a6d2b02ee4fb8ccb826eb

    SHA256

    feed8ee3c1d0c072f1faa103e17eb18205837dd9bccc72c78391de60889c7d91

    SHA512

    a4da870020280ac1e1f163704e8713eccef804d2677a6a709a9b129413dca1bf48296b78f3babe523ab6166ba5a1ab0bd95ab071bf0d4013dea73f6f348db720

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d643b4f44e995007d5cc605714a500f8

    SHA1

    38ef28ef57d8ab2636055b29b5f5717f2c1d1273

    SHA256

    73d007ead39d8e9277e81cdf76477eb166eb80edd08c61c60131391771300951

    SHA512

    5d0138b46f16656aba36c2076ed99e764afb879cc9b3d00a9165ea82be2029a57b9e28179b5d95e7f23125911dfc889c1c875ad7c21d85f6034ca3fe38721495

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e3e9ea8afb1c7b49511316b894b9cb6a

    SHA1

    bdcd3e4e33855fec6236c7ffcf62d4f7ccbcc1e7

    SHA256

    3209e5c5ed885b89250c8706526097a1205bad5cb361c0a939b5a298194e6165

    SHA512

    84e9929e4eb3db282b7f4f79aee7282fa15ce9162f7b046a80f964aa4e03de5525add57dccf7904057f6b17460f126947fa840e093eb2ed76c455bd691625c0f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3fd63586a4a7b84c1aeb7b070b9f17e7

    SHA1

    e5436c6b6f164a87ea16ee3782acf833281706f1

    SHA256

    68e692775fcb5644724bc8583cf5d26d3efff32961653dc7b575b1b7cf9ec80c

    SHA512

    daab97cc7c5768244f1ccca861c2535af71dd7232a298aee67092003d2886260c4cda690807e527ec6f437c4078ce9a664805f243e56d2c98c7f249cedce23fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6374ce83693409b3551eec7d6fe07897

    SHA1

    fb0d8356671f33e8db96c51e44a32ad80e2542bb

    SHA256

    7e6efd45a7650f5f35a749321c2c2ddde223c146afbc88a1a6a51d96fa41118c

    SHA512

    1fef21880935dd8a60725f77e3fe5f3e04f18edea418e103a26d923f08fd2ad5aa546bba83978e7d22ec8ac445c37f77ea0d85ec7ff91f999e2ce1a428950040

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    18817f84f7e0dbd16d3b0dec57a35828

    SHA1

    0da592edd598e4205dadf6953ee14a7887b64ea1

    SHA256

    9e6c1abf0e6fb90ef7f0f6f2b70d593415a7b83116afcd1a4d20fbcacce33950

    SHA512

    3b0c7ab52df3ef18de20125b48a7b8332686dc18525efe5b357282eed2a3345c9fdbe74f62015dde0698faa15d34b2f344aa6d2ca0db7eb38069feae78adeb02

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ebdd3409abdd55255e16b6bbb70671ba

    SHA1

    2d25d9babdbeafd25910268833bd61af88e27218

    SHA256

    b3b06f6843d69e3528b3da71b8868bdd1762a181737737cfe519908c59d72c52

    SHA512

    fe36f9140bc96a7fe01260b34f59225fb6a24060dbff6fabdbf7343974dde6c940bac28b82c551e3781a6fe2b175fdb9e42b591211fc45b637b41d7929da1f24

  • C:\Users\Admin\AppData\Local\Temp\Cab70C0.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar714F.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b