Analysis

  • max time kernel
    121s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 10:09

General

  • Target

    LICENSES.chromium.html

  • Size

    7.9MB

  • MD5

    8303b3a19888f41062a614cd95b2e2d2

  • SHA1

    a112ee5559c27b01e3114cf10050531cab3d98a6

  • SHA256

    9c088caac76cf5be69e0397d76fe9397017585cffdba327692ff1b3a6c00d68f

  • SHA512

    281b2ecc99502a050ee69e31256dec135e8cb877d1a6ba9f1c975fcfb11c062980ee6061d2368b62f91e392953ae6235dd726a9d98e6efc1302f7ed713099179

  • SSDEEP

    24576:dbTq6T06T5kJWSIRWnBIl70mfT76y6E65606F/HXpErpem:t4scj

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2168
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2168 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2876

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC
    Filesize

    252B

    MD5

    a917a5e3aa8a1a2e2b5d9921802c52c8

    SHA1

    c14383c312dafdfd43f101a9dd3d397c2d257fcb

    SHA256

    c0f6e091aec3938660dd4def5bf25491efb1c5ab63a59b264c40e49dae83ca64

    SHA512

    f2bf4b7a5a5d1cc6e7af4a9bbc1469b7e4b799f6646bdc01a2a1fad1386b283537859b1ea146c4fd66da3cd6b5670c979b7fe1a7ba2bc13f791ac8f86c34c126

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dc99d136005afcef51255e626db9bd29

    SHA1

    1164f3ec4bd189f7ad338ef23fcc37effcdbb4da

    SHA256

    9e151f552f359bd3b7e0a5845af3e8e5151f7042b801293b2b27dac2e314c679

    SHA512

    8a3a5a71fa0d0e712cfcaed902207a922168dd02285e2812092b7ec8f9b0435b8e8a2b0843c2d114009c4f2bcc60aed8c3475a555e143741cfd0e3aed4999d59

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    609238a543bdf38da6214e6ceeda4f02

    SHA1

    50bb40ee1290a7288bae17005a013076cb6e7f60

    SHA256

    483e4f69c107b0a9aed3acd1abd86f5b4f985e33f3d24381c221d62fd435b20c

    SHA512

    842f80912f1daa1341c59e9e0b4554d1dc18bf903b1de3919176fa9766b8bbc278cf95063801aa2004542aed11fd72a6220fccab5eb0e7561a76805ddeaef3ff

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a1b795a986756ab3e23b6e583fe4e016

    SHA1

    da583ee3769d5c0ca32aa2cf0e3eda31e0e4b2bc

    SHA256

    4002054bb7042870cbdf8bbb93a32bb63f337fbc37a5d1a8f570f5412b3736f5

    SHA512

    0e63213e77e61b150e2680da175418e16ae5b6a5c9abdc5a19b58ce6eb811466008a8ed0b18f59c6e396b18f7e7af8a0ff97f895333ecc182cdadba9e7102cc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cfc8b2f7419b9a028187282b66cad9e9

    SHA1

    c6196781a2767cca5629c2d4e6c57cc370450a00

    SHA256

    89faa096420d3daff76c252a25e32aec1fcbc3e47383513e26b2efa06402831c

    SHA512

    41dda5ff78ba35580650f79f4bc859ff38096c9734d1d0b3ced17a41b92384bfc86fd30230e514dfc44f5cca5903f86ee049634d6be6f1978d0b07c902ed3a01

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    08560f3e54f768d5b39aad6394e49465

    SHA1

    02ca7cc0ee50bf517e4b9137207b4e21533190cb

    SHA256

    f7311a8bd8a2f0aa554d8fd4a0cbe8ff7ce287ee92b6e595b633bb5264f46972

    SHA512

    e2b88b556136f28737f137d0e4484dfabd78cd274bb6e6daaae416225a1c49e70d2a5befc8e7ebcb64f85ee82e8c3f92ae6b6252c91a0034c9f05c7b218b5e4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f6bf472d1867841a6528961f32589f37

    SHA1

    90acf20b0ab376117abded0bc5d92a41dd26c13e

    SHA256

    66014f6eba4b6bcba8ecf94738c5c75514026a33bb903edce1dedfe37d727a59

    SHA512

    ffcb03e043f4e9bde4e3be36c2fccf22bc552fe1b7541c8d5f5ef9f1adcd5c75686e077192d2fe07cbbee5252be5036e660659fef250014cc7384e21a3de7c9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6829fde0d982394da9ea17cbe69f1f7c

    SHA1

    af164cf529c5eea586c812d10c64a8bfe9e49b0f

    SHA256

    3b1c12078229df04b63b54bb669a2a71a371d1f03a81840e7bc813b102639e8b

    SHA512

    294465527af6f39f9ffa0b6749cf99d30ffe253a1b6ae723ff25c8ddf216c84330fa9e5b8fd75be2cb8125b8b56ae66a7b16b5e2b17a6176317dd63c006513ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    500564ece9bff1ec8ef372f79ee1270a

    SHA1

    de1ed115b5f0ed76f2b1b915e6db1f28b0b7175f

    SHA256

    4ea157a2c32518454425aff50743ce2b3e909b162c3a3c2d0abdfe76ad656ae2

    SHA512

    6a07cdfcae7bce67526edb82fdc54b58147e7b3ccd09a6d47d69069407326fc56b101efbe13b0c1bbf5d411604883a19ac0dee8bcc30d59aeee2b8f30d3b0182

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06560a319f3be2bcc75f369a4700a8ab

    SHA1

    831e2b6e6abf9e00bf61a274ded5ee00b677af33

    SHA256

    0b029abaeedb06ccefcedba7450498c4902880b8e9599945b54e8c4193d4cd01

    SHA512

    6776ed620bd561ff1cb3fbdd46078ddf368b32a847e45d58d6f5f04a742c441a652be5bb0bad1ed3a88adb474709a5987d92bd393ee2c82b92a010b7846fb671

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    55f4e248d6987f5f9f87c63133d258dd

    SHA1

    d7cacac99e4ebb2c3fb1acfe176d62c80a8d4bec

    SHA256

    8d39bac6e3a5d8f761fdcfa6250561c95e738ac6e1cf553e65ddf886d5505d1c

    SHA512

    cd1b1f12b4f059281aaa4dc7c22d4f37584f256920624326852872b1d50e82c74ae309a1aba8d5ab3802075db2421fd176f6a285139eb2933c3f40b520dcc14d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b9b92b535e3f9dba8859a364992ed3c5

    SHA1

    897daab84af37a2c3cda2d70703e480463692ee4

    SHA256

    e33b95062d444ed52c8d5cb7aaa03c588e64eed7fa2d9f63930222bdfc32b1a8

    SHA512

    9ca548f06b2cd51d60631d487f77c6e33c09c4f4a39241d6203a32189fb08f95eb9feade5e3a9c1aa1fb6b1f64b36964787e4e992ff1532c55070972a0c997d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    033ad69a7cd163267718f1b1c4102233

    SHA1

    534048c71d8450a1cee587e6bd2581b002fdacd8

    SHA256

    343077cdbc05a4cc29bacfbdc7eb36c84cf8cec5cba88aa093649b5ad401a3d7

    SHA512

    a54837a47fbe8f45b76c709e8ab02f7832970380f606641b0240170791d7b3e5aec4ed9b759f0e83fc18bb8029bf263806d3e82bf984e7ff51e472017d7e1712

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ea5c8e8bdd6bf7b693823967690f08b

    SHA1

    2c213875bd19be29eb21061229bc08b4b7f131cb

    SHA256

    92cac0edfc1510c14e0eadb4e675612d00f6ecf7fffd0dbb5d26304e57a59166

    SHA512

    86e826d488a21d7ffcda522f1aa79ecf15eb5bfb2ae663c504fdb9b97474abbb861ef2880e5d5c88f002afd1930bb382b21d776a52356c0749de43a8f58a1b67

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2d267e17867b408116d715062df895cf

    SHA1

    da52d9c2efe885b56ae3d82eba1b14eb74fb9ed5

    SHA256

    4cbe1cbf70087d822e074252e9ad67deabc0eb70501e7d0aaf11490fcd1704fd

    SHA512

    5639361288e9bed7ba3adf9b38e6022d5ac47c7a32198052633a01efe98d78b7d99176fad41ff41e3852f14255ca91961f28eb4e97647262e89e66bad1ce0f0a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cdead189db33182d412f5c785c59faa9

    SHA1

    6be8aeafafa96e91d694526ae481430a4ff5bb25

    SHA256

    f2816ad491897d75a9be1d7d390b3fff426426b8497a73c2e12416f54aba4851

    SHA512

    cc63e3a0fe795416692042959cae6e5ac26bc2c8b36b4bff6b59a9a0b8c2a4a5c935d00bff6052731888288afbe4e89a1d0c78f8795e6bfd8c97115327bde86c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3452e213791337bab420712eeb4d7314

    SHA1

    6e9156f6224f9622f3580b3b2f12c337d2616d1a

    SHA256

    ea183223bc23f622153c8f357a060768d22049777a00a96b95ab346e8aba3b0d

    SHA512

    43a8704bb1c489441d6fc07bf4c40c59bbb0b8eb9cf2fe59a0f0a8b038c4b2c75ef989baac292af0a76ea229eab09bfc92a3621fd148e13046a0d47d618b61b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3a635d9df1bcef3b5047a53bfd554bdf

    SHA1

    6587172675df277d869bc64d970b0dc5c5d62915

    SHA256

    0ddf7719edbb047a66f895ebd8a994b0c72c1c993b9814958bcfcca46c390dbb

    SHA512

    ff8527d837fff12c950cd1c73bdabb5d12e69fbf4de53dacd588a88f0cf2e945d2e20e35f3d6ca3eccc7734402f9043dff80b01fa2eaafcaf865455ff1926092

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05e7fe40a8818f0e7ef0676e0856663a

    SHA1

    92a71203d6bacc454dfbfd64133a6241023c3c81

    SHA256

    451bb8a4955d40236a08b3f9c500674e4c2e21dea946fcd41145a790dcd79f68

    SHA512

    33d192f969db790dea4ee9640e5a724574e5e7ef0737c3e930905d8fbf098c283c9c7f59cd2cb4f3d6e91a856cc87a44f7a54725692af1c1a933d5274e5718be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6f3ed0189097a388bc365d2a814ad51d

    SHA1

    4c99c5434235accea2d023b2026a76eabeb0f150

    SHA256

    9e23393d0da9b5be96c7be4720a1d77d661afd67c694bc532feef3fb07101971

    SHA512

    b7ff586aafe93649c9bb709264f4d781ecac3af1d2f3433a59f8a40a383fecdcf3ab57ea425f95881bead636a52674d9ac75ba3cc65702ee3d442560317139bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357
    Filesize

    242B

    MD5

    571b4019f2af94fc250ef9e40fee5ce7

    SHA1

    646fb4d470c07cb936ba50710eae5daf6db5410e

    SHA256

    d088f118c1f916f6a7686c4f7a88d106558d5c50f187f397193ac9216c44aed3

    SHA512

    b9a70f67630fbf4c5a77580665d02d501b6218bcf8eaf76be8f380815204d03966774e7420bcedc0fd0cea81e5c2bd855bfd6f192f9f0507a612b466e9766087

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar30A8.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a