Analysis

  • max time kernel
    121s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    16-07-2024 22:04

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2316

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    46037b4a62aff098121862da9d5252b4

    SHA1

    6646360b99a5914437f439f691b510738eff8bfc

    SHA256

    c36eb7083f5b0a332e43084e56cdbe986ed4b7a2a98e83fd24e9c3b32c0715d1

    SHA512

    ebc115611566f2a8b162807e0ea83c9b874c8438406114bc6323f05504caa4c50e99c9fc4087982ff3d6e221fd23b6a46ee01752b097c75a2c80cbdc9b49966b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    50c0859a66c11861cd604d5cdd9d63f5

    SHA1

    fe8286cedb4f74c7487a829e2b5b1978034ddedb

    SHA256

    8b309b3b6a2de921c9f885a227438809f2e010b40f50a5cf62ea91caaead8c6d

    SHA512

    d8f35f5c34d157d79633d1d84146bd900fbce294a0ceb39b108c370327a3b3d888623b3e07f667c47dd8b80559276259c759d4c6e858bc82a8cdba20f9fa9637

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b34937d40a33dd871442e191ba54303c

    SHA1

    fd9918e05ad1d6abbb43ccc7691ecc89b9c648a4

    SHA256

    ab45835fa955986a81b7ac2ca37cc2a38a618a2d6dd51c7766b8c73be2cd31b5

    SHA512

    7bd9df660e1a57248b60aeb92762611c0182a36553dd033fd9c5fe2c46fefcaf35ed5a6a02b94d4ba07aeeff38cd0ba52cd125beac28f034dc58e22554f081e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ee291da43ac78af3b22cd7d27008e9e3

    SHA1

    50b2646fbf57d1b0b3ed5d848551a48ba3cef80f

    SHA256

    4ac3f6fbe2a835e47520dea821778d652b5aedbcfe43771a9f37c9da2d45c6ef

    SHA512

    92945c87a9d187bf2ff24e4f58d9b451aedaa62bedb3bb25704b482727111c62ca8659ab95ebd7af1f139a1f88ccc0b16f6c1adf5c17449ed5a3b79763188eab

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f95e0b7a64d60c4dc9e955c220f7871e

    SHA1

    f7d80828f2c85cafce47a5061d5e95df90859113

    SHA256

    6537fd41bd381e780ce1b7b5fa64246966ad82c357c3de7d5d23d9fd3dbe90b6

    SHA512

    94151a5ead8e68340b95d7c52ab2fec1704463d3e44c1c7e2420b0ab64770f5298a9315ef5301be2fee0bed39704664f4c373eec98a1bf6e3b9a3916f35391af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    37331a5191de7e8c0e1bbb15aa1f6815

    SHA1

    0793a808ab424c33dd4e5ee5b81d28b08c8a152b

    SHA256

    2639b4cdb00a56b5681958b8d75027ce9213a3df53b8aaf4cc73defd933d4be3

    SHA512

    98814dd70cfd4ce9ff90e2f98466293f2aece3fcfc74aa1c53fd0e0f396496801d35a25971293a50c2adbc40ad414e4a893a9a815dfe3918b5ebf1bfc3859266

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    4fc6a959ca1c7c714996c0cf6a46e490

    SHA1

    2eb95662a9d157e6861727c141c7fbbdc7f98418

    SHA256

    667c525c8db423d1d750a98eaab199b64e4077616401baf003bdcd05482b7b94

    SHA512

    5e65a0252d7c77d00b1796d91b72f5f38a750924d86a024f47f864ada9d492e8ab2cc476585743396c00b8f1cf403d46e5ed28d5325c33903c2ceecf7c08c3fb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    299c4a80265d879ec131074e586b4013

    SHA1

    8e734b34fae053d77f73a04e55898a71182e2158

    SHA256

    5252e588120afa788caed517980331e9a7a0e4a9f8c8b82341f35633bd5a36cd

    SHA512

    dbd2ba356943114552c57d3fb8c57324e0395c56394635ba8ae9bbfd8ca6f4b38a28fb0c708de0b37f49385389e7b5e1957f3dd80074296657819a5bacd2fc3b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    d9e70f71b5676e05fedd0e24d3f0e98b

    SHA1

    96d10df24a64934b49640582627aa00a19c669e7

    SHA256

    2c57ae42268d16b3d2767c55427f74f6be8ed4af2a3d1d36d0894edb2344e49a

    SHA512

    f9823d5676138a0e26af42d89c08d481bb29bb6d437967b8d027dba8a7f4f741e5141336a26dd4baab44ff620a2bbcfdb506e92b1f2b89898a2b7ebbc386e562

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6aee053ba6949abfcd0c46fcc8ed92ac

    SHA1

    fc0b92ff1627e19fa56d0758ffa676e91f983aba

    SHA256

    c7123deabd7da3663d84849a2da4eac9923c9d4888b2ff5678bb705432f5d7bb

    SHA512

    40803fac95f5beb15187082a5633a468f333b08a6c2f03162edce59356d87f1d56972631fdefc210a722745832bd4c9274df1da6f3b15f184de35cf2bb01ae13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c8fdb3d09850bc4bbb319e663fdc77eb

    SHA1

    bf56c91bb82f5ef3da8797d5cf742f3ad34f3ed7

    SHA256

    d6c9471add56cad185a959219e771aaf1855c0acfd8f6bd97e9052c0b9a6032f

    SHA512

    7ee2fbda13dfb5af2d123c06da2253f9892a049ce507d4c00fc5e3c7c964edb7837f62958baf62dbf49be40c72a2b6a80bf7d1aed8d993e2c24509ff413c48d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    8e9bb9557d43d4a999c6154b7a373d3d

    SHA1

    eb94542a7bec36ac76aad522ffe9a7853696039b

    SHA256

    930ebabeb3e7c94a0ff2c9872b294beda0f1f0eb9abc3074bd1ec45f2f23dd41

    SHA512

    b80fb403e68204976772e790302eb4afb02b086cdbc5382cdd89123b0434bb9d4028bb8dd36c8a7704136d1cb01f72bd7e0325e43977a465969f73b500caeaa9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    9380b0ce713b87e2d6d17acf89cb0d91

    SHA1

    150008d5cc44fd1d1a0ae2e5ff582f8f53641a48

    SHA256

    b619568ebc433cc27c887c0fe25cec0f931b0c3e44bdbbeca9afe43ebdeb2345

    SHA512

    1ddf2c0445f9bd31ab6132980c9c001492bf944b34611ce75b83882ab7b6c5bac0fbe82716445035aca2646aad37657a78ef960ef2655e2b358353f2a30106d2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c0133207f44ec0f0865a64e709ba3f0a

    SHA1

    1f6020e37ef3a3860dac188a43eaa115e382edd5

    SHA256

    45797d9ff4e8773b6138c1ac4c3d8f250f6cf22ab9d11dcd142c6801ac1ef881

    SHA512

    1ae067fb98e690dfe47245914e5d3e294b0593aac5a15fc7e3e6b65e639b66e801a959f0680c457677c7aabcf66e3a3c9b2745d5b2bb6148fcc513965256a28a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b18fede78b614b24ba02189d20140109

    SHA1

    358804872feb0f152de26a271096ae89ebcbc1ab

    SHA256

    0b0be99f49db77d8c44eb661f971a8895324ed61033af7f54fea7b9f63c6ea6e

    SHA512

    28b29daed9a0980e70efc0ac50d5020fa6a894231928ff0c782b06bf4ed9ee7502aa3eb8930935df7ab1ab6db2e574f6b89d02e04c0a6e2315ae6b517433d317

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    7bbeeaec323db7d8c6026ec491bdd2a5

    SHA1

    724b00a778cb7b7243f489208afba67963e06eb1

    SHA256

    098907923ccac9878f7f14ab3713d080c4ae4c36df3bc2828e08c8af8ab6511d

    SHA512

    be04fd3e53ecd6d652bc0551a9282ba74b1b541b6f5d1be1fddb57168296e673278b22bd6ba6d515a9582cc109fe1c981de72860856f69825b711fb8770339ec

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    13fa48a0ac4637b5b237bd7ca759d945

    SHA1

    9b0417271f62cdc5ebe62433c390d30652467e40

    SHA256

    5f97ec17db0faa2acadb5623c4acd32d4b6db763c489ec96a2514008409938ef

    SHA512

    44c226efa3e55c8b51427517d454ac7d143f9974d7e0caf258c22b8cb3e8cd554c6d2abf1ba9db91b04ccba932d9e04ec238ec77112b9c8679d1ded73d495bcb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    f81451f765c60961a3e02bad0b76cc57

    SHA1

    9b3a0969393946152db4e19b3f17502efc1489de

    SHA256

    832bcb6b0b5055fa8164a8828ec3c23cf2e34b9b48c448f15e448b04a8f2f22b

    SHA512

    69f54c1ccf25a889e7910adde125038c66ea7978edce65ae4b13bae05ad925f62842a54b9e975482102a0b4761ba3bb7369d6ed34be5d70041759e3a651c49a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    6d1caf11b808fe21a9aa2913e99da612

    SHA1

    e7f115014197102ab255577cea48f67c2bc5cb1b

    SHA256

    000f12f3ae462268b2df7fc38649faa590f99dbe8ba3b988e65b36a93aa06bd4

    SHA512

    8ff81258039d69c60c4f3051360ee3b485d7b4cef8df3bbb2bca93e502a139f9e17b524d2b4533b83d674cfeac2666c743b32481a805534d191af66cea9ccb41

  • C:\Users\Admin\AppData\Local\Temp\CabD7CB.tmp

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarD87A.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b