Analysis

  • max time kernel
    133s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    08-07-2024 19:03

General

  • Target

    LICENSES.chromium.html

  • Size

    4.5MB

  • MD5

    d4a79b5d46f0931b9eb7125fd40baff0

  • SHA1

    3a38fb263dde2251b9fe157b5fddec7acb07c53e

  • SHA256

    03f1d245e6a2facca9edbdaad108169e0765dd9101875bc2d123797994b9e80f

  • SHA512

    17cf94805f11d499ff12d8e42cb262ceecbeb265f56338e0837d291f6a7ed7f8135a025dbe99fdb2e2bb299f2267bed9365976ea51269aafd4c3220cffef9339

  • SSDEEP

    24576:thgBBmnLiLArZ62BrcrnKHq/kUkBAwi9QxruE:rYBmLAehN6KK+xV

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1952 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2064

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4ae2d1b5f379bed2e2282102053cc2ad

    SHA1

    61917adaac17d391f173042444ccbcca62b6c883

    SHA256

    03a32c6c4f568d51d724b5e41ce58f01ab1ed79baf78d5dc7617d516bda55aca

    SHA512

    a4a8743d3e9a3e783da399b9d42c14b08e7f6355766e3650a505088fd80d9315453046cd7efc71d139812105d9379affc98366ccef9ba00916e3271119caf7e5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bb307a1a3875e7623476e38c15ef567b

    SHA1

    2b6a289578439fc5ba1d35737ef50f196abbb731

    SHA256

    b39fb4dadd865fcd8e85114d95b5c287caa1101eaf28bbb8d394a025f215cafe

    SHA512

    439e611b3eb0fd458fd26820055f4cbe2061a6e34a3cd1fa229a8c84bf4b18daa8c5f4046a234d7e6ed4475a4869fbeda7ec990e87f71b8cc28ca5826b4229e7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0538aed54e0a9db5d36152066d19ddfc

    SHA1

    397b7b09fc9bc34e7444bf626b3f4bccca750acf

    SHA256

    4f160637fc867c1580411dd645f1290dd99ff3fb64b5730808ebe458c25d4578

    SHA512

    b10436bb226b94361d5ec805df2cb57a22f703e280bb77caf3cb3f8b9a1ae9d47880e60355d7cd2152b71ba1298cdf8f0fd5f71ece1ef734337e79fa1c6a188f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    021e64344dfac7a81c03d48483710b03

    SHA1

    71293b08b79058157643c472cf5c2c5ed92c7499

    SHA256

    9713943f959334a3e467c3fd1062a6f01d5473b786c55d5e54ee1c6dd930fe07

    SHA512

    0ba8fdae64765d5bf476a4a8c9c8c6673a50142d055a2a270ce94fe26794e1fea2672313b5523ce394246a29032eb236bef4141b70c9cbfc8fd4b5ca3d7adff0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93cd59b60e8707641da0d9ebce74ead7

    SHA1

    5c5f2fe1bafdfe27e4279a943934b847410c877b

    SHA256

    810158d90d60e925d64847b1c622414a7d38c780d1e4b544847ad33dc3100966

    SHA512

    a95635529768a4d239e3b0d9f7d2a8e9c0b56ae78b7559db4b19fbd611081e53afe90d77e0b5548605f7180f37efae125f9ae8719f4dd36962c29724b9d31ae6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    12891adc7ed1c819be7cfb007a660b0a

    SHA1

    05ec2bfad753b0e75ab3811b5a464953e8434205

    SHA256

    da21a33798c420176817cd49bd476d91bf81bb5a3478703e44ff835780ca693b

    SHA512

    341659e8e3296870985fc5b7846e9e9b1ad6ca4827a3b99e127d489ae983f3f1a138831fc3e9a9789ab041262778ada450afa0ade5a2521b7c32e51509471ad9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b13e393297173a068bd357b500e3469

    SHA1

    d53039b2265bd1c6fd4c41f1fcb022907d65b909

    SHA256

    d5ebb0a3c005051c18e4abf4abe3fefd146b335772439460adc7c3f9404b340c

    SHA512

    3cc35c99f740fc36cba052f05bae356c8e56e9583d5c296712ca7b137053296538d12d9718747bc3f9bae250587d9cafd2a7c9d52d7bf4a0aa55127bdadfd98a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e13db017da3ce415c510dc5e870c6eb8

    SHA1

    5832eac9ea9adb856d63823083d370f0609a46a5

    SHA256

    629c62f36a8ba15ecc74c94f4330469a12f9a35371c76027e6d7e6c37e894de3

    SHA512

    160ef765ab67c74ee5276d03472eab815be8afb516f9f622ffaf4718130f7ba6e5d4a717455631a2444237c3a5af11bf69154705224789c87b958dbdbc72dd8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b8b8425bbd610fa9d795ad77a915da3d

    SHA1

    74b11a1389327c6479db0c4a3f4dfc70ad6ba108

    SHA256

    77a4ce88498761a67763c338a8256515845d7e1c3069fb8b377a7b76f8dd60ec

    SHA512

    396f43f019196f5ec3787e1f2396720dcc8b377c314f98ae8730d5f48799758a527f253f6fa0fea7a13bab75b8b83a83ad6367f63ecba0beb92654ac82b53777

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    22b10d721f858f77a651fe38f5ebf3b0

    SHA1

    720da808a41a19e414428f0124ae20942c2e513e

    SHA256

    38b8f96ba60149e0677bbed00fa155215d04e62e5e5b81ea45452d8e43906447

    SHA512

    47c0926579ac7aebd68e6c5223024e767634810e85bac49038e9f65fddd59ce6814363fd2eeece72005e681bed7d1b952e5248d7e2f2278b725a3725d9fad2c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    91b5195e71bb58df37f01a93ee54f678

    SHA1

    ad751b3c6895f6b4d1c9924a34b04c52b340d8bc

    SHA256

    041ebbe5481a1b0dddf7d9ba7bb741243abfff2afc565490c2a5446e3806bd9d

    SHA512

    770258aba768177cea835d13e2db5ff27c9e4baa6bb7a9e4f4702149ac4d782b6631873a060f4a6d0ae6f500b01bfd3d3ac360c0f079a2148e5fe253bdad98be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6079a4dad97ccec945cc33dca6f7bf0b

    SHA1

    6a481a5086b71ce52ce9182d2103a032c429a946

    SHA256

    8b51a7dd9195bdc28ee16171cfb34015cc0a39364f3577b4b5e6965455c7b9d3

    SHA512

    5aa3c78dc570ada8034f0430b786448fa1b10d634b422fcf5c18b9e3e4e7c2f58f4cb543559550093d468c0e1b93f69e59e20c3177395f1e647be1eb15cca172

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6dc8b78f184ed3baf6ef399ebe615bd9

    SHA1

    972d586cbe859a2accfe6fa3ba053b594a55fb85

    SHA256

    6a42130c7268bf2d5a0eb2b87093fb9f50bf14e5935424f6a60235a3d8871f9e

    SHA512

    07a9e9641506c989a49a90c88a83bedf58dc9d7fdc40466ac0bf9350e4e9968491f6d34ce564c8713a91b6cc15136bab3edfd1f4a6003cf41c19b84d556d10a0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e583c51107a3d4e24204148ccee4893e

    SHA1

    75b363a3bd1ca6ba17b1e02673963892cde6bffb

    SHA256

    dbc88dff0d44548ea767d66e80f1199d6a6f31f69b449188c5b1edadfaf7ac7e

    SHA512

    7ed340dfd1a60de04ee8b878c10a41074a9e24a5d2cb9b86753b4fedd0bca88c2a1754d17fb1329fcfe80906e5905424efe910f911848a7022569c7255798764

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a23220d7ea625793a596c4bc41ac6ac

    SHA1

    533ac198f49ec701bfbc0f7a5c7e63c9fee8b678

    SHA256

    521bd5f952bb0cffdfe21d8f9dc9613f686ed5490f74a6f2e33e936cc723fc4b

    SHA512

    8b7a58977b74a2f8ed9d46e7005f1a274a1f9cc2fc63e92b19d80deff708e89798f0c7b26434102aa04cdc093bbd1e3b335672390c569dcb155104ec6019766a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    11e77ccaa9f94b2b040df366b89ea85b

    SHA1

    120d25950b57aab18485ebd7c54d4c1253920099

    SHA256

    9948ea230f7e80741f4c8f5f81bcef75700fe607a009445a98d5bcf23d5d980c

    SHA512

    6b0fc1924f91609d1d7d1d6935023c7bb899a5b11f56622c1167c29f834af8892e440a8c45fafe840baaf6d054648b400ad7cbf572e93eb5be235d5620ee62f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    3e9525f9acc2eeec261a4e9c1744762c

    SHA1

    d58be19b00ef480feb534f54cb5763aabcce8c3a

    SHA256

    d5f0bd4e99b913b1d39f38ad266016b0a5e81f85d6488202fa87479bc2841c74

    SHA512

    b81ca4d27c56771513340474225e1d16a5892423150e0c9b4b69c3015f140983d8b06ce86545cdeebef4b54d866e41eab618920a7f889322ae9d9653fa3c7f32

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f3d7135da304e9f94a27e9e8dda465a9

    SHA1

    3a03e36354faab54b7c411cee3d00f84c1dca929

    SHA256

    ac729ee845bd07a61d31bfbec9084a781b2ae155c9df8791f2c0ce50f6cd2d8d

    SHA512

    0f6d0e31d15d1acdfb66831318e6d21190e89f58cc6d92ef980814a7ca271240eec8ef695a243170dd6cd6c15c17d54196519018e74f15cabddf3ef0afbc0d26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6a953f650c349bec7d555daa7fc2c43f

    SHA1

    164aae929e6010f8bd2b52045c757e31853f1c98

    SHA256

    fe023c7eb25f04ca8cdc369d5042b9b099d2ecca4f365dfd5bec589f915f49fc

    SHA512

    30704136d0f63ec557c566497727b98f1847bbb92b89007c4a72a11254cce27744c8b70f4e1320a3a2f9359d6f2d51fbedd33b797beac2a87f0540e85a987b6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    e2bb6c166feff706b70b1e81eb1db65f

    SHA1

    7b210e8d3668c6c5ed0e830ce78b41adf0bbea51

    SHA256

    eeec26035a77ff6c2ddf03c096376803114712d655758db694c023665ab1b8f1

    SHA512

    e58d2b72611866c7584313504d42205e85af8220692b9369793d2c78f9d78a2bcbc28b2327f76da713475d872c110f0333bc9594f4705543b0d83cdfd81f20c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    bddfedaf64eef2f15bfbe05e631775ac

    SHA1

    16817dffd690ef94f32acaa8a80cd25aa934c57e

    SHA256

    18cac15c454f14d81687433d5c10b2bc45571e1cd3b7e3833cf798c3b941e582

    SHA512

    802d2df9241eca2798cf0da85038f35145e51014ff61004bb44fa8db1d9558ffc8e7e3d21471b24ee9fd8a1e758d02d7ba3ffbb2ad4bbcdff719fc040db33f0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    98d8e295b194fcc207c8cc26887c7062

    SHA1

    a27cccfb91bf92d05557a5fce4172001418ba632

    SHA256

    9f1bf71a78a0fe62d8ed51581497b5127ddf0463a3a45ba47c6f2ca0929d9b07

    SHA512

    188facd508ffca706935f3048739f476947b004d21e412fb3094741e07395a257a068f0861102799b53e537a8ae8745759223210e7ae69076042de987708dd9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f1295f57cb85ec4450291e9234b965e4

    SHA1

    0c853bf96c1f7d649d7162d932e9d486fed81d7d

    SHA256

    7a2c48de6e3f2a75624f406e8e8f4f914944c397d269500e175f57c77c85233b

    SHA512

    2e5e69e3c571d7f41c41f86db169d19e296f5fce516c982981a7d5f1135bbd5486de22f3ff7ee27f37170ff6a4612c33b011321302778d12d82f041ccbcbfa5b

  • C:\Users\Admin\AppData\Local\Temp\Cab256D.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar25EE.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b