Analysis

  • max time kernel
    121s
  • max time network
    141s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    09-07-2024 23:16

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2336
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2336 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3040

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d66997ab3450b8680683793f1b94112b

    SHA1

    f0643c804eb2328f3c497bde98432caa0a97d95b

    SHA256

    79b7609dd9601476d3fdaaee2fed6c4b5ea2c950deb63d3e5a82304c3631d86f

    SHA512

    45f10e8dc1740a83d622b5b44c37ed096229c13a5df6e15e641cbe42e46d68c44caca1a94d7d49db4f3bdaecc771a5654ce1fcde09a2505d6ec7a733c0758719

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    468ec4321e9c415f3055479c76d1d5b6

    SHA1

    7f45e6c01827a1da369ce6877b958aa51665d293

    SHA256

    d6f3668a2de3d60a2f81ec6235260cdc3fcfb925307891792b73595d8de88af3

    SHA512

    02c37e47c458f108af4045d529558b9baad20f3135835384eca523337067fb4957ea9b927312c416c7eb9701d5815aaedb6654d8f03fa320fd30b98a0756a2b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8b36d463e53e1625b5aad8bbdae8da8f

    SHA1

    fe96ad3a7967ee326f997a9e888806edd5c635c1

    SHA256

    e9535f25c019b211fda61e6475f6de7ba2187625b8e73b66faae4bd230a61d8c

    SHA512

    9f1009a39aa4f2b232ed3b3b7cba5e4ce8eac2842c647e02c4a97d89c614b16cbcfe27df13b27a1cd66b675b90040a969aa9dc283ba714f2b5e16aa534462292

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2377e7ab371b1f6e58e33103b0893609

    SHA1

    1df46ca5abea7d461376c8e8cd3c795c99702d35

    SHA256

    00d326f8a80d1cf6b2b5fea3e5e27e2f9d6093a9d3edbef62c15bbb5cb862162

    SHA512

    67981452ebf894cd9a46a158eb326861a9d6bea4adddadd8c1754f0ae7b2bed57db988898f1b7f9037c125128f6d01160c172638af613d39323c11778f53c916

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a69f69406cb0e82bdb79e7580219dbcb

    SHA1

    8a3aa8b01e22d6d60dcd4e25bce7fa436efd48cf

    SHA256

    70f7f5107e7dc7f23ac4cc745959b750fc13d9b6af8f7289989d34ad4d4d4e10

    SHA512

    18ff7e045dab205be6751785837e87830daf3aca5c5cceaad0b99113b6b95e1c0aec25ece6e3c3303fed5f0baa4e6386c3b18bafa937fb9d630e65b956d84195

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7cb52bf96b69e3b541ee0b0d41fe5866

    SHA1

    bbf020910912679c390d85158954dfa5174f8b57

    SHA256

    5581ce5b7262c339a0ad9d15a5a7783828063d281ac5d95d48660e39d3ef77c6

    SHA512

    b08ee3760f544f07eb5a957b19a543b4f51599cade8abba781b547475df77e842c5e5212f8830e58e17005d9191a35e045e8c7e1f9af440b183777a319d26ecc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4be7d180ddd463ae9d72e16f6a93eeec

    SHA1

    bd78f0ebb879e933fd631cc3ae4f5206643a39e9

    SHA256

    d5412b9833d0f3ad52d80e79117c95f53213c07fd0a40cca4e8b5acb21c339df

    SHA512

    7a0d59bca6eb659052c9c10a1c02ee5ad446f4498e626ee7495eeb11136c1925c0f8342adf9af7e147f5764f1e0f1f9eec20e96d4a6e35cff27ffc8ca17554f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    2b741f5b2155ae94b1c174011ff57342

    SHA1

    f4e361f0b12a9be3916587713549d72c94880024

    SHA256

    fedf67964cae6dc4468cab30d2fff6d13561e88b646a6706942fe7e0224f2425

    SHA512

    52ea395ca17bb8c80ee9c354a97810b9d818a3b7cc3246fd5d4d0e758feda03ac23c605c2b87eb4034534ee5dab96108e25dc7a45d45d1cd93b0ad782f53f768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8197532842428119d587888cd1bc4aa1

    SHA1

    4b8a575debaa0792929f7c8d13f2a2449bf7b7c6

    SHA256

    69a8fc4bcd015f9340e323a61fa84b3da8695644c22f0173794f16f90c92e65f

    SHA512

    dd03db139f818bb7623822a37e17f6280554773a8823714ce2719ad9abaa9f6ca7dd1fd2baf3408192f2d76113c916b446aa9f13c0fe66d934b978f4fc1b7bd4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0fef46e799b46175f2749fa6d3cd05e9

    SHA1

    9d4c423e369443283afdb08f494cf1e124373693

    SHA256

    7eaa2d6cde72c7d3c1b77e3304c8767fc86189d183be4a95993e9b7c20362ea8

    SHA512

    87f308af48986d6c0f6631ca11c3d78a80fc432398b19af912479f93a1a24690e51ef17b943aa004fb0ee2b283360cddaad190f5c8a33c1d2c43d51e757a3fb3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ed3262321f9f791e86da0320a6ef3c1c

    SHA1

    05d3c1b4cdd1cbb026655760b1369c9be7b3e426

    SHA256

    ed03336087cefbe6e1fc5b467d7107975722fbf09b2247cceac5ad78f71dfdc8

    SHA512

    0ea8c991f5597c399172d615ee4491d33d1f46037b5a03b9cc2bdaad82e481a57885eeeb54c7e995a2bfcc1e999f270926222132a0e2c76d70858a0ce4d46fc7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6aa950092ced8c858e7f27e2ab9d7a25

    SHA1

    0c17142740e8a30a43b60a1c0cbb884d090dd802

    SHA256

    3cf9f900ac10975e091622daceb5cdec20c4330f7eb99317efea3b59f4e3b1dd

    SHA512

    b2285b4d8b864f7dcb0a027a45bdcfeeb374fea8844cd96616834563ee84c3eee631b82fda93d697a690e672aff15b5918dc505c36e5f9cfd07db561fb975d5f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6ffc814a02e59dfd97ab1ce3213a30db

    SHA1

    5d3b6eb8eb6ce520a3abd1019be2d5df1331ea2e

    SHA256

    28b63541ed6277b013df4721341de7c5998a08e15f8df611611ecbc6964eb26d

    SHA512

    01d330deb18a4e6f02f5dfb140b9d24b1a811d4cd8370523f70becaf838fbdf43e786f801edb07028d3e7ecbaf8875f5ec2ba5ae169f870ad0ec32ab5fa76593

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    833692da37440b3fefcfae7202e683a6

    SHA1

    1c0fb7281d0d6a67b020a6ed478d949a9ba63135

    SHA256

    a77471d6c1b00b414b456b4ac51b34fe19180b545a7cfbed1da8782bf1754559

    SHA512

    f5bc34d627a7810e4f3e5c279bbe1d0df05eaf8acb605ffe85ed492b18fbb55e685635159d1676fb7f6bb77e58cf4c773dd69360364a1f603494e8b8898e36c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f7afbb7a277adbe620a25d6d12c1c319

    SHA1

    aa49ba37ea3aa041957f0edd0ab97616835fd782

    SHA256

    fd856c80e1e93b0673f7d838a4b004690e9212b4cebce872542291db4461e6ac

    SHA512

    2fc4bfe772174eb79ad0a2a3b1dcd23749df9475526bc797b746cdbb820ee5e857cce297cc557a22200098938eedf4a5f404066007350173664aff0e8c99e2f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    84c355abf644a92440fc757dcb5de701

    SHA1

    8f2c777522d1d052749cccd74081eee9cb42448e

    SHA256

    5ce080c988a60306a22ac5ab314878d74cadb7a47911e03f01f1ae1f9e3c6982

    SHA512

    9c95cfb572c3819ef6525b1034256cc6d9ec900b6f300373f61d6c89178011ec74e80e730a6b1dcde95635ad1a71a04b65f344e694134539315894574119e169

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9a12be4daf40940631c0920ae7efc418

    SHA1

    c78559f4e95cdc3887024e9c69d4466f7ba4cdc7

    SHA256

    0ba165f5f2de0eeab1424c2f91279e8a14a71a627fa77eddc9c6b274f2a22826

    SHA512

    a628a0e251825a30ed1407794c99b7e6c0dc3696f324a3561c71cd611a1e1fb13f195c2e58c550907ba915f751f5aeec7762f1f243e153a1702d6e3f20ddb82d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d56639093b765d80743884911f1dec85

    SHA1

    ecd5d65bb52c421e2038dc2edf3c9b1e51486ea5

    SHA256

    d560c196d0bdc62c628456b877afccd5c12408a39c89fe2a15b6727de033ced7

    SHA512

    f3288b99cb26f847553fd8c4e01dfa21fd44dfad2b5f57de1f07aff0e0ba65e2ff87ce2fd54cd403dc84ff841fde95e9ec7c64ebd44a0520019cbeb81873e85f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    14f01d74c8a5b642de0f25f371781ce9

    SHA1

    824bb6d4b1c9212c69ede57ef335a4beeab82309

    SHA256

    02492c7de170da1028e86a981b67edadfd1a88f5dc433f7f29fee8b3113d288c

    SHA512

    b8ba37aa05e4646a32ba5117a56acc272b1bbd47deb0be3bbfe00ff50b6e178cb11278f853d7500127df0b954397547dc2472934d2bf334d2e52156c6e410dd1

  • C:\Users\Admin\AppData\Local\Temp\CabD78C.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD85B.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b