Analysis

  • max time kernel
    133s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    03-10-2024 20:01

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2172 CREDAT:275457 /prefetch:2
      2⤵
      • System Location Discovery: System Language Discovery
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2700

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0b1ce24189a27e0267b603805cb60167

    SHA1

    3ae8aaafab40fc4fdeb80163cbbc46754392a07b

    SHA256

    80d6de3885f5e94888adfb21c4641ab38ac8991d12262ab1fb792bb1fea08b68

    SHA512

    9de2abe00515461e1c220351b3897545fdaecd5fde01934b36a60c6acbf5bcd0cdd24ef63ff5f5043828580d03ad9db652eca814ac3363031f64f891ec9aa648

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d5478109323dd244d1015c2f4a29b531

    SHA1

    d8e4a54f588b6324004e766524378581272efe85

    SHA256

    c993d5c0ea8e417d81ff982db62a48f9d73d98b384fb79ae04fef90734add9ab

    SHA512

    83b8718752494c34462b3863bfcb81d71fb9f472405f91e535e1862077f2efee7cac815a3d83a24c54315558ebb646a7545fd601b8f76bff0a8b9485cc0b27f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d35beeb0fa61ade5c2555c85f6540b72

    SHA1

    a605b0f9e5344c267bf2a1508633513f425f69fe

    SHA256

    ce09dee22dbe45c34592d660183bd73e4274736e4cb5fb45d3e4d6e5379105eb

    SHA512

    0e0c7dd58c9a70b879e264638fcdd6a81379eb217f82f5ef4f456b723f6824d6cfe67635e7f631be3d2ca9f7bd7f74238a13830d3244b4a6d6ec1a60b87e7bdb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8fb546dcf62cb1b5db7e7fd3838d898a

    SHA1

    30ef05a8c81b3904e49200873e5c35f4ff87becb

    SHA256

    3f7ca53b55762b51410e21b68ffbe58c10caf24675417782f27852ba83ec5c4d

    SHA512

    66295b5d84602a23295b712974b48c627b81fe4160516e8097835f3fce2c8afa536cda1ae7c1c0eea3a77d224455bc1f91d8ed1dbcc46731594eb6344f71030b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0165bedac884f50be2fe0ef697b9db6d

    SHA1

    6eb9f1d54c987475efa1f0bc1b2b185cbdd26550

    SHA256

    d958a22860b5f88c842b7c75d53af07ba883135b55a75842049076df8611a494

    SHA512

    b7697fe3b5b96e7a21a30683a6a60eae31a7c792678a7f0f4c241999eaab0e53b98ddae363be0c7650c535599f54a8b176612bc5b04c4cd637ca585d14e54dd1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed0d30519d65e56c04782f5918c3b2c7

    SHA1

    6f7a450ce90c21aad47501e07eb224c75b326fe0

    SHA256

    bcbb6eda00e63fdd45eda0b471d1ff2feb174d84bf52f5ed21faaa03adcb6bd0

    SHA512

    76c3c7648b4c3fc6a32263200b44196fa87da781bdc38c6edc52983b7e0c9d099121ed812525304fa841115c6d11a1a00e3c7c5fd51cbc839a2703324e045971

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    07a72fa70eacfb9081f902973136f654

    SHA1

    b69569967c5c6257262798c995164a80c31e887c

    SHA256

    904589b98b70b52b51fdce23da8bc13434729b2e4a4c742f33a445c02aa7b27a

    SHA512

    aec926bc5ec23c872972f648053be8b583c9831323ef95266d7054b43f31e5dab5c31efb177e683bc8c1f0a111583564f934c81bcd6cfa61e9a3ca908dd2b802

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    76cff71f102945052f1a7dd39e15d125

    SHA1

    0ef5131c609747db2c9b9d9d37ece93ba879effc

    SHA256

    d4574d94498f05167c98afab878efad720b5213e4441cb98de6e3f980ff50424

    SHA512

    2d5c0a5744923a03397d0c2d6feee51cf59c95d65964fa8576fa2ee04db37851c7d0b365feaaf5603cc2e580b6566bfe8d279016fa8bcfbe27006fb3ea871dff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a7bbdbbc47b9ea250ef33214236b593d

    SHA1

    8ebe4d9be1000f2163766691be252e9c815c499f

    SHA256

    d622ee7a1d9b179e092a259a519f42ba087bc60ad0e9d6cafe99beeab2133c05

    SHA512

    6d26f6a498149a454f234bd195510f1ca4e5bb8e4b879edc1164dffe1562f039760923e57c3717fe95ddd08ef5681225ef47f303774d27d07b06f384841585ee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d7b64330489973d2f8833fc469ec82e7

    SHA1

    e681bc7ecfc43df28f1f07b193df896ba0b0fc63

    SHA256

    b8918ae6790cd916307353bb2cccb87d81a8ee0de54aa4033b87b656119e4c88

    SHA512

    e81863b93b4dc34d6449e7952ec4e9d1de33706b84ed0537078fdab7e21b30019cf3bd693ffceb7cc338e89fe0b56e65a2e1f02247162240fde1d69b74f5009d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    99d3ae0f967c5acaab7556cfe52ad467

    SHA1

    ddec1398039547ab52a313fd16fab8a673c9fdc6

    SHA256

    25d9bce9ff6f9d7b56fec1e4774400206b0c9b8f8b0cb965da15a8672c8786b6

    SHA512

    a6a32d123f48b1f60397a21a95c3ed09f910d8969bff0dabd1931abf1161c06cc667f7033ffb3d464008e1458f2b51824ce90e608c15485c4acca7f088d419cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    293f911295f66c2f0e201fc2190af2e9

    SHA1

    eec3a7b95f373187878c985d49f27e21b738c8ce

    SHA256

    00586236bfe0620b48e42b3adb9e06bb1fd62cb0f813536012741d9a61b0c90c

    SHA512

    b79a4f781a38f3e83a832d84884583210c7f645ac335a36631708f14ed2193b531ce93ac802affccd12ed42baafed4619cbf37172eec65593f9331b3e63db7c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30b3aeed5f73615ee7b324d78ef2ce10

    SHA1

    e3ad655eda7ee393d230533f038f698cd60c97ea

    SHA256

    d609c55c24966f72bafd29b884177172bb93885ba5f9e3fb34407e76e092843e

    SHA512

    4af4afac08ba24312454970fcbcb16fa8940dbd5eeac16b70c9c2269638c8d07dcaf35df491022dfdebe333ff84e723cbfe9ff053caec3b2b470dbadea331b51

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b06d0acdb65a86b4bb758ff206f0dfb5

    SHA1

    dd8d0b0bc0ebd3ba0443cc193647acf7602f57f2

    SHA256

    959e6262ecf3a570d3d684a4e2e3a5f153a8f988af60b19b260a1d36964a890e

    SHA512

    e3ee54ea94ef6530d4b550660fb136605808e0f601063c1eb65091ab422c50e3ca7460f4e34ec2d63347ccd94bdf2b29b87d57fbbeb7c63edad17ebf5283424b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    eff791fe2d8485a364ddcaa6af0d3ff6

    SHA1

    918f2408fd6975ab80854d46e82e18ed77231686

    SHA256

    1f64329265edabcc8e29988f77ef9a04da1ec3066395523a22730448d4a3e4c8

    SHA512

    d2f64d39a167968200ccca91fcf9abd9a70d8289117e11d394666b01930b80689c0626cccfc8bdc11756207fc6927c516f803302d5441d04a6deb971203d04be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    02c0362e74e5c73a338e9d9c86458d78

    SHA1

    3d4904c8c34fa7f9a38c5f67279fdd3480967a11

    SHA256

    1c3b59d87ed43473c208299f7c007373ee00357c43960af5fc266214d55a5886

    SHA512

    f20225e83cd65ece432353398699aca1b603a3d2526b5818f0e74bf761da7fe52d6ae52299e5e8b1bca509aa5d6e1229fe1761032fe88921a45e9f9eebcb0c30

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    30784bed2b28a491de4021c4c5bf6208

    SHA1

    2383dcb08ad502d6ac8d9ba5923691f7af9a5eef

    SHA256

    7bf24421b2156f3db022a69a0f83f53c4dcfcc6682873cdd95b484fdb7f2c489

    SHA512

    ec9754bba7f317c67309dbd6ecc5a0d1c6e903c7ae93e90eb6c2e26aa27699dfbd341a795c3864a30a25bc9fbb47403fcadb6486b80653233b5f5b75336c863c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    31c551c400e4ece869a0bae66b7b609e

    SHA1

    d96709c0496ee7d5ebf7bf6bf7ef4abacc1adf2b

    SHA256

    a9318da3915528f5bcf3aeaabdf5f306a9e8c7855eb0d1b0478caf8fda2cd80b

    SHA512

    950087ab1069655d54544720cceaaf12fec3732f8faa899742634b7f3ab9e5198d85750a408c39f1e63e38e4e1614b28c838a816494301d3b5a741545629807d

  • C:\Users\Admin\AppData\Local\Temp\Cab448.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar4E7.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b