Resubmissions

26-07-2024 08:19

240726-j7ytkszeqd 3

07-05-2024 20:40

240507-zgaxtseg4v 10

23-04-2024 21:09

240423-zzq2rsca28 7

Analysis

  • max time kernel
    141s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    07-05-2024 20:40

General

  • Target

    LICENSES.chromium.html

  • Size

    8.4MB

  • MD5

    e400cd908b8fb7c13985e2f5cc7a7044

  • SHA1

    bbafebdf5b067a7d7da130025851eaa52ec3c9d7

  • SHA256

    ee3b1ab8794c749673ce9bd2dd302f12d69f0a1a4adfe40a64247746cc311829

  • SHA512

    e7ca440f0e042d7fcfa99367426bf19899a2b227c6d7b6e2c25d4f1a40113250f21ebeaaf91067d8569dfbad1415d4fe3e5626d7254722f2778497fcb22e5d6e

  • SSDEEP

    24576:/UrV6CI675knWSgRBPyQlrUmf1C6C6y6Z6/678HqBMUpuQ:MsWKA

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2772
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2772 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2828

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a6ce6e0986f22082e15f732c323d5a54

    SHA1

    0b98847b6067463ca9cfbc9a4203751a8a63c584

    SHA256

    04f78326e7fa007bfacdf1119ff349a5d9a54fc54f9d1e4281c9bd5e9d7e39c9

    SHA512

    b456ea3fa7d474ebbe3dd4176823e1785d4f11cb808060125bd6e899da897d4652c52f52c0da02b40c5ec2edbe9e870ee5f897ea6a35d285b389086834c93b27

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0d92071d3740aa58b1b73181f44a916b

    SHA1

    9f21a31acc24a2e696f124dc58b514fb93961268

    SHA256

    46836af1a928339af30b093dc5cddf6f09e703877c9a0fbaf66bab4777e04810

    SHA512

    e6352e226c5e8672d486679b66ccd1b030df65bafd5e279dbf0eadcbdea23000d89fd93fc33a31285216133e2d1d8f954739f25720ffe5f07c580f951bfd8bbb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    06396261fa521c37478a3179e8922058

    SHA1

    ae4f39efabdbc55f2ee458d876309c316b231377

    SHA256

    40599ed4befcbdd12c71bb80605fcd8b2b0794c2dc7c44f12402593890360e6a

    SHA512

    3d9f75f6a8ee7d562c635c6dc4b6477a3cd885640bb9e917cbf4f2421a256e97f345726c97270fc3ca79cdb0a8cef90afe4e3d20b7df9ba4c01ab7ee4a88ebed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c0889eccf8854706ed61e218abc1262c

    SHA1

    932fec1ea1b54f5442f9488216a3fad321c9e3a4

    SHA256

    07b01df0cadd531b073d5f99875e8c699ce008eb808c7673d83b26ece6c22ceb

    SHA512

    6b8ca0550af4d4f912a374c68ee8103eea978a72c3981b69640a27ef6362610b97ebb3070a784660616f429d1a4767ef4e81111b24292800f90b9f7ea1acdb67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ef0e3a88ad6e64ceef9e3ed55384db90

    SHA1

    ae5a33435edf291be136410d41fd8f5f7f469fb9

    SHA256

    e66f97463814a116fa42c2a773d105dcad10bfd248f5fdd6957ffcf908b45bb2

    SHA512

    06ff09c8885fe9544a1c7bd8e0e4bd05c39a136712cb4abbcbdcf25f49f715c9605b03c84b83b85a08b542bba0fa97aea256c9328052b3135dde69d463fa8f4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    575fdf7f7ea174f4e14b5ab556be62cb

    SHA1

    d381144bd01c22854059b7c44743eae9a2878af2

    SHA256

    8024806f73de13c4cbd47bba3aa436c227818f070304dce940bd4c9e468514da

    SHA512

    6567e77f33ca4a276a3fc183830c47b23fe2dfd0a712a706ab9d8f9653903ce7677ca1a157fc16f56f9b2f579082e2dc1004fcc3c04313721e34765ba390fbf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    40edf6567864e72eedff12d9018b7681

    SHA1

    42d16cf713fa2a2352593419e8eca278505ce1d1

    SHA256

    7136b42b7edc814e0591b77ee340ba7570560ebdfcc0d34e3109558c5a7ec9a5

    SHA512

    577f401c216511a71f100f14ca328843e2694c1119ee77d186f63d450884c7f34e846c37f5b8f35b5ce54ea97434160ca525cfc6ef216c6f92221b270d409a42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c6c130c5808c6eda313cc79dcccecebe

    SHA1

    0edca0042b8eb9a37ac073b2439283f4b8fca615

    SHA256

    43056e4fc9590e5d01bc5e6c1fa031feb4547547b8b927ad97928cdaba8cae90

    SHA512

    3a03963eedba0aa3e8c4cfaca62ed9727461c7c9f2cf685c9bc83ae15f67617ec4dd165966f5c0b1b97b7905ddd4b7373925cce6bb879ecb8913018198b43c18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6d3a0411953aa3c2be1c2e033f2f6135

    SHA1

    c4ed5d04045f437f2a4d7f0974a70d2d4ca95406

    SHA256

    f05a389f19878aca8cbdb866582db37826a95bba9d31c18ec233754f078e6076

    SHA512

    40d4b037948399c06fe7aa49352d0495547e2865d8299c715770f2a593cd040791367957b1d768c919ef1b9d81fbc2681e4bc33043db42e4b8aaf2e9f8294e5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3a4cba1a781580b71f2823475ef61a5d

    SHA1

    813dd67fdec24da4c53b1c90fec0547aa8c7d671

    SHA256

    eff1060c93875e4d5ffe8325772adf9df1c15a340a160bbf6f977f13e3737131

    SHA512

    04f485649337344cee638971231b73829cc7bfb851b6b66f34f17ca0db352ddf7e64b19b78305b12afbac8312834fc8f410bb73253fb94064bf9d079223fe446

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8136830055452af0b61b49756ad9e650

    SHA1

    0a65a1c37c58d30be3d94b3cf690e15d42f30be2

    SHA256

    84e3d2372ec16d94a5803aff79aadac9222ac38daff3ad018aadb3eac63acd61

    SHA512

    b5bcc088d38d4fa504192387ebec31b81c633a79baab9c6dea867408582cceef65c312753e49c8d0dc5ea8c5a621241459ba6277eb1db7b6a0dc06c2b3dafc55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c25bac35ab0b481fd35bf66f857ff4ae

    SHA1

    7bc54bce83226517a1feb438e7025395101972a3

    SHA256

    e8f25c1b21c29be2619fa97507ce339f0e972e6dfbf9b3f9652011b4e78d8958

    SHA512

    7a4742906c01b21eb4b0f311203fe063bc8b821766f8039c9a73dd448b4c7cbf30cfc913b40a7d75105c4f7fdbf3a3dcecfc2f09e3a49f68ddfc52a56ac478c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2d95e06bbbd37776a3631827a2f34fef

    SHA1

    6003c5e963484cbe0516a63929fa4ca2a61827a8

    SHA256

    0da15d75e05af352ce3632cb927ab5884cf041469c64b9176017df61e89bad98

    SHA512

    7ae3b7525922a556897f9166f696904ea47494539d45317061929e34f11ffc921e27c718d36134ed121a284bb8516c52dd0fc1a3b8d9588d11708218ad438c4b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    aa304218857489ffb7940c5aa7933736

    SHA1

    a3f6457158c8c56365815ab686e531b6fe4b17a3

    SHA256

    83b8416ee76d5cd9394d4b224fa21deb54dc8f0a4c0a8f62884f7f53e7282935

    SHA512

    8af20bfbf9d7f8d2380a9c447e0ee3d54992da52f7d9e8bdd317555473f106010f016ccab4a24b15fd85ff3fa8ff3955549783e0322835f1589f3dd102dc940a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    56a8abc8030f17ea2ae2a0df17acee4b

    SHA1

    cd136d62e93d10dc13bfa13319f0ee5e3af79031

    SHA256

    184fcffd88de439efb7f50759414883ba16c57c3cd31a76bb65b3b90eecbd11b

    SHA512

    626431bc0e4f886b9d8c740a9ead1d70b1ec9df47f2f4471ce49d12b0429e74c1c84c18b9e895b4562f97d1c71372e77116cc672aa794d22de7347183c5e0f1b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2ef311dc6e42b10de57feede7bf8f2e7

    SHA1

    01b6bb5e9785290e1bfeb66df591bd8e3b08a37b

    SHA256

    df95be14ed325282b16af6c418796aeb0eaccb3ae3b0781062a98003f1c295b6

    SHA512

    cd1aeebd89441e0026fbe77538fddf9fe510cd38bd9a5413c072a720aafef812e2ba42ca8a60efedc7796bc5a348c52e48dbd46f6786fec05af3b2af41654bf1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8f8f1726ad1417dd640b22566fa1eda1

    SHA1

    3dc288c8ff3e022442602b23d0c9e5625ef395c5

    SHA256

    084ffd090b29c4c148328d54754f5f3902fbc3d073659031abb8501e1f1cf8a3

    SHA512

    eb9611dbddf599ab7d97f7988f6758b1a87c7609a1d276f5d05d6a7412be5059d0892f1e24c42451ddd0590bde5f5f8e4a46ddb43956bab47489935842bd3dcf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    62e1ba16c8f4ee731e542cafb9e09c00

    SHA1

    9beb3876b703c89bb8dcd0c71c86664cfb91658c

    SHA256

    04b68f73de9a8f328f707448b2e054311515245b6ca8dcb6b3b0512773241154

    SHA512

    296a7fc58b8cb3b416c7a1bfcb8de32be57d0876db769ac163183340dca34f0040adbfa1bbfd30224cc6925fe0506b78785cde9abab203b52530da168a7a3744

  • C:\Users\Admin\AppData\Local\Temp\Cab4A3.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab5E1.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar632.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a