Analysis

  • max time kernel
    133s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 23:45

General

  • Target

    LICENSES.chromium.html

  • Size

    4.5MB

  • MD5

    d4a79b5d46f0931b9eb7125fd40baff0

  • SHA1

    3a38fb263dde2251b9fe157b5fddec7acb07c53e

  • SHA256

    03f1d245e6a2facca9edbdaad108169e0765dd9101875bc2d123797994b9e80f

  • SHA512

    17cf94805f11d499ff12d8e42cb262ceecbeb265f56338e0837d291f6a7ed7f8135a025dbe99fdb2e2bb299f2267bed9365976ea51269aafd4c3220cffef9339

  • SSDEEP

    24576:thgBBmnLiLArZ62BrcrnKHq/kUkBAwi9QxruE:rYBmLAehN6KK+xV

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:572
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:572 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c26ea91ccfddf7340b70362a2bba57a2

    SHA1

    2a83887c8c12c089ea5bf82a8f46f1e81c4401ab

    SHA256

    81561f89e225aea351da22250000937eebac9ea579965d5afc864056d33252c7

    SHA512

    2e969dce6543b5c212080fd9cb68e28425aaa13fe8af393d566eabb8f31081341d699ec1024ebc85a6b4ba0c9e96fec298bce59aa198b2cdee58320464f71f4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0e0952469f18272b486b40267f13b870

    SHA1

    11231f19ed7a56ade1380ffa302a30e3d4a29170

    SHA256

    e6d04a1b1715b28355a305866185544abaaa0f5343a6d73645121b3ca96485fd

    SHA512

    a3a198c26ef5e90f66c911f68692eb40ef38c70a80154f7bbedaf11e431b8c03706a922459de88bd86e41044db6d0eaa8cc1c519d9589c92a7833a893070cc05

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    75c6a66bb1f2df54c5ef7f88b5d60bbf

    SHA1

    3176f895712f9825ffc26d43029aababdbaa1c9d

    SHA256

    98f4dd0697b66ddaf93d7cf88f3b61ca167f75d1f39ff2f99a8327856907f3b8

    SHA512

    8b5b4594cff270204e171f8bbc7286c41baa8f902d7735ff692a78f83503046824025bee4d1c2122b5608b19e72fba6763bd2d8d3dea2844aeb2a6b6c2879d6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d40a50700ae898f64eb4ae0d6993be80

    SHA1

    174787f9b5440358ab046ec47bd4202488077566

    SHA256

    2d04e5c373403be59a5ef9f1139cc5a4e68deec4bd6af1083bb490f77f99959b

    SHA512

    f787e167883f8dbca8e68e018a328cf52e4ab7a63cf8cd21ed554838fe3d8bda02c00b86d6dc58c135ab8c6b34838b6eec971827b32eb0e119ff40591536a53e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    74ef99717454ea4f50146ee4709b4f7d

    SHA1

    50f92274867bd29115e5f30a7d1d4c0f1c05a26e

    SHA256

    ff44243f76e262fe06fd12254992d45c6797ca2c18b90a2020c25e2aa2750b9a

    SHA512

    d9b0b4ed28544979aeaf7a9a58a20dda340f48cd547c75135d9d30e028c14b45d1c62859daf67f6711d01d91b01bb7f855ccb74aa2acf8efbadd965009857b8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e3555e17ee827521aa6176eae55b7d12

    SHA1

    1efc53bbbd9ca16a8d7519c5da593917a1b2d717

    SHA256

    b877717f0bcfd3cff9998a4e1fab44e353df7d27edd8dcaca8eec7cc7fee176f

    SHA512

    72c292792daec2b40510befea9ad4003bb60db739cfde9ec0445e6671e1524e6481d9d8b14b106833e13d8d23e439dbd55e4293e8fd34df09ed6c5537b5c3686

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4b64359e9183cc4e742de4f7e38c59d5

    SHA1

    406ff29114d6aba8c39bc8508ffa02f812401b12

    SHA256

    b409823a738232e702a9afc62d5c5f76127ba66f06d16c7429170338dc6a140b

    SHA512

    3d0ea41e2169cd3f8fafa0d3384b23e73935f4c336b3d5c8cbbb3776c12d76f1a660eddb9d63f99262543e1182bbc3e89f1ed17e6450a8d2f5cfe444b1f3cc8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ab411b848dd204185ff5609dfd94610b

    SHA1

    a90a622aa3cd2216d00f0db14b2729e42b2e4572

    SHA256

    0b9dc6b16a7d6ee45b595beca39458031a5a56ef7b0de03c61c416ffdc7a296c

    SHA512

    8d9071dfdc7f9abbd386fce3fbd058953c43b2a0d0220ea81026c380ced2ce42db009fef4dc3785987cd22b32c0135eb69d7d340ade11b74108db6155a0cc19c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    dd3b8d95d926f76cbaa3ed991816e34d

    SHA1

    7537540a35665e5520278b6010568550aeb5f471

    SHA256

    0d4a7529c24cc1a3c1bfebc3007bd745a889f246bf3f4bdc145e6744fc6276f2

    SHA512

    a9f245f645f53cc1696c6c4dd545d91d523adfb1130435032e3e5ddbed8622d13c5a7c44f3e5719f14a055ba9b1b71535847b0c8db32b272fef423e7e31fbcc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e6e3e5956d0d49c3de591b29b35b48c2

    SHA1

    6f437929054b82dc680e3f1d2177774e023e2ca7

    SHA256

    fd3b672ddfc3263679d9a9dcef7767ca20b597724a354ef5af86698f698f845f

    SHA512

    2904528ed5d93a684d030b14f15e31b02719ee4fe0b555ad116adcc066d8ec99ed7862a78f8c983d1192c7120c75f45c8b661ea925a10570668f73b7d2ccd159

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    66caebdb8dc5bc33bf6f5ff58a1064c2

    SHA1

    21c6dd12ef0e09962a3708adaa9c4714c37a551c

    SHA256

    3f1fab1cbede2dc50f565b79d806d93ab86e98d98af4d3cadc2ee456bf7e93a4

    SHA512

    7c4638f7c7e065e1bce07a6458b3aceb7275a37831dfd701722e6d0016b0f7272687e9677956de6680395733bf63002651acc04eccbc7ef0be015b2f43bb5f75

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1a821a4647d42f55924b32af8bb07648

    SHA1

    1b0c19c6987702c643ad83af69cc10ac81cf6517

    SHA256

    809f50b3592ec3d1340b7eb86b6b3ece7729108d94a455bfb5bf71dd5356d801

    SHA512

    260b32352e804bc6d55bda97a4d81fc9c3b425a45cfdbc3c4ea8a981234969fca2b4cb2b5e550a59256563f75ff85cd13ccbf175fe975415842115ffb71bf417

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0a74236874ec3f09bfeab188a2c9d7e2

    SHA1

    a1a1aa250f63d037d66e05c81c5933c5b8d66c40

    SHA256

    bfd31e4f289fb3f5bc18ffe35c8723505567e3637735b20a27c6062595caf124

    SHA512

    02d14d670fcd27a46b4b331a08fb022970ea176dea27bcaec5513d9cda70551bdf0195b31e9bdfdcaf9423ecf3dab40a653773627fdf42c253bc8a2f8f5d1b9e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    72b376b523c245c19ba5a71ec5655eb1

    SHA1

    17be5cea41662817be6529f98df01b35c834daa1

    SHA256

    251ac107703724a687b045cde37ed17d93910d58b09e75f85207138ad76e24bc

    SHA512

    e2983458159d32f28325bc0be2b5bf6ddff5aec07755ff667f7a170827116390f83f025f14894317c88d3f422de616bc9d66523fc6ef37978150bbfe16fa9de2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a60c6a6ca1f1144f02c9649146ac3eda

    SHA1

    6f6b7d33fa21891cb20620df5738a23a12a460af

    SHA256

    d727e901710ebb444bf10bd2b415380611c0e4e19d0baec6f223792a574dcdb3

    SHA512

    ef3fef8802f218d4540fc9b286d38de3e95442ee58995a7127b71a1c1dbf47a0c768fd0be80c8fc3398e0abda038474ded45e579f134e4a02e8e8f03a19361d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    597a330a1ffb533e481e860b2823a038

    SHA1

    fecbc9648ad44348822169971149668d9c0015ed

    SHA256

    d31caac63dbb00bf7e6b5a339792c018f8ab3c5f03652f5850b8a51bafd2bee6

    SHA512

    7f8711aa85e0a7ef91b6e9284e087d634cc61e76f97e116765533af3049ff01560b75eba2074a75d5c77c9e9c4eb9c40b932d7d478e0d9d048b0c8bb13436282

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1637554c3e533b08f053e51e3598d5bb

    SHA1

    8d8a8fd8d23f7a04ebce91c66784de39ea606b4a

    SHA256

    5a98dea9f79d1f0a522de14028fb3a457bc96e2c7525f4b7134619a01133f724

    SHA512

    e9e4625961afe5242ce0c396eaa884322084db42598f859effd8b1011c5f6d1c971ca68a6b30b0320628c210119f92b68444d265f2d3f12d16de98d125d785da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    7795e96c8205700e573c47c1bfce013c

    SHA1

    55a87fbcab513d1b01f7065a570bb2d6d00bc15d

    SHA256

    1f1318070bd66652abdb4782425145048035eac1599ee133e4e38f055d8a7064

    SHA512

    c26c8c3d201849c3ffb1a62b4f9da339816a2efe33a4a42a341e4e999cc8bb13f2f1f4eef87e83937b3e0380abad4265dba156eed4fdbc9535ea1ee0f0e4fa3d

  • C:\Users\Admin\AppData\Local\Temp\Cab40AA.tmp

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar411C.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a