Analysis

  • max time kernel
    122s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-02-2024 18:32

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2012
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2012 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1132

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    903c64c23dc5c928fc6359ca57522c1b

    SHA1

    64a3c8388c72fcf7c70ee50b802e3ab6170589db

    SHA256

    7613f566d882c50b611bb7498c70128993331cc923a85043b556d01c2cd90532

    SHA512

    c1e9bba4cf34950aefc91a0e4d0871c13cfe71cc746f87e1da241495ab514d9b6110a978f255a48a990d8af1e0b1423d12b2c22a66a7aa00d8a814fb3bf11aa6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6b8316257c90b4ba1556cf04b7a739d2

    SHA1

    39b983ea16a721f67481a5909b9c15323808db93

    SHA256

    0b15f39202715bac6f83cca147d38e568ec1c2c614e2d11125843643a7c15c9e

    SHA512

    8f94e75ab0e4610a5729f220178f088c3a88dcae810a04524228a4ed76ad7d2b52b1c930abe7bfe2e723d91e9c2486fd268a2fb62ee6ac07b2bc284e7e663cef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0d27c3b6c14db1455518d7907a14539b

    SHA1

    ea0b493874c7e4218075280de93866c1439c286e

    SHA256

    1e833e752e078697774ec9a66e8b12c84af30434f9883cbb5535231fa4c8c000

    SHA512

    40fb98b9aa9c76f1f4d15735b5daf57fcd196b2061be409f9c21f349d70cbcdaed54d2838f3eb9975c787961add90fa8173061ba0bebc6963c6629aa2599519d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8967c00c43d21db0fd6d36b9e133728e

    SHA1

    e6f13604525a36c19647051e246d6da2f49b85bc

    SHA256

    3f003070767d37ea851c759e13fa36d8ec10ed5fcc74ae1234d8c9c9f35bc590

    SHA512

    eb0868511285b559ef7971dbd3c365e4e30320324656af5bb990c3db0edfd290a2caf79c66ed3c73964dd194ddfa1e16685cb6053b765e50fe6f0fdd68f58f74

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cdfd1f144958424077332a450306c521

    SHA1

    fedd1a935546898e958d5a4d7a38fa1e0b72447e

    SHA256

    5f887c5cc531f0f12e9479adbbe35132b54d6dc27b373c4151741d989203ef10

    SHA512

    669b63f99440365cae749aca098bf0b05b16f2d478e2ffe88e745a73bedc6833c48794325d3dfa3c3cffae5d749e97beca3d39cd670e53179b6df5035f3ee957

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    100f095f5251c4f9d2dc2bb7fb1534a1

    SHA1

    37455611dbf028dd584345f5327f98ed4972aefa

    SHA256

    84272118feb37e1033c7b9b08279a1fb773c2938c25dc9b3ab56f8987cb72d3b

    SHA512

    01f43efd5726e2496371e6871170aa2531f155c02b446fea937ebdc6837901661457ca0d8edd4cbc151e39de229d9c6945974ec41eebb2eee9d8817d8f617987

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    82d29721de3dec3d1dcb4e3f2098bddf

    SHA1

    5208255c2ba7bd78a2893a313ee37fc417a4a9ff

    SHA256

    ee3b57effd0ddcee4203719f204471a1b5f59f1565b6a00520a4c7f3bae1e1bd

    SHA512

    9a5993578b9e449eb8d33ec36b72364e77ba455043310b60a34f77e32e4616cb4fc9f8de65cf8d4966b0925e2d44f0f8908aad54793bd5f8432cb6d77a3d892f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    23d49d00629cc37dc7e397fba6d33154

    SHA1

    88815ec365a6e2cc3e5cf06e8581e081a4f472a8

    SHA256

    85299a4239154b3352932c5a84cc11925b49daf3d2300fad9189bc00a9a18f3d

    SHA512

    1cb37dc9cf489c9c9dded59f400fb690062da0ad6a069d56f04983568d681e899463a1812d3eb74e9b0883ac38f9cd67873e7f48e01fcdf88990b61d356688f6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a307922e9c09f3876e13d17dd6ea5eb1

    SHA1

    dc32c7ce7ca23a21447513984894ffab30bfe5e3

    SHA256

    9bc54e244730006f50e32be90a4e7d3a433e116a536388691e95a1b4dd7b1b55

    SHA512

    90dce28efd49d8af21f04623617aee580f06c3e92471d6961d935b6c858df648965d53b89706c41b569117920c9527fd4e51efed24c4da93292c040cdb0cbfb5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f802fce6b1c6c9c054e91c3d72b373f3

    SHA1

    d76eef9e6b6bc41939a9274cdf8ac774704ba435

    SHA256

    b142caa8282412fa5e5213a5f3d8cf851fc52618acf80d8307f08e4574c9c1ff

    SHA512

    1776a9bf258973ed751443a7a0a9af5c096bfbe240a38d47b280ccb3f4c507dd74ead9b8cdf4313e0185041619619a6f797e356fbd71e36401b4654003745684

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ca1be389e90801ddf1221de3d4bd77b6

    SHA1

    0f3b8693fc6c345e6b4701efcf201a211e53f5cb

    SHA256

    42d85b0e4551bfd5217753bc0c4f13d75607d28043165b0552b5918922802c3d

    SHA512

    36746421ed4bae719f254b7df2291919443dfa3aa12fb05bd289fc6b24d626478a68fec5153620ab382261c99dafe7869407cfbba3f02d17b07fe00c42048071

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5734fee8a222f4b441cda4f4be3d0ede

    SHA1

    6a394708c0f5b9bcef997d88ed0a7000dd05624e

    SHA256

    5edae1d793cd11bda36cc3facdb2298b3089c52c2870f516fb6bdc8bf766fb6f

    SHA512

    9091a13098c66598d1064e8619e40a0b98f973ff5f0a33b40b2be255f39deff3519b0049f0702c3dd20fb20a6956174f56ec489577ad72cbb66297be6edb0f4e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    fe1038987d46482618ce1477fa4310f3

    SHA1

    21ef41ce87566d8d82c2f44f873e626983e326bc

    SHA256

    1473dfcc17bc976af9e48968e2f14215ddb80b67c305531116ab0672c5e8b5a3

    SHA512

    3a7de751d1adbb54252f87513ba6453acf23524705e188d29e546d3485f90a5fc98b3c583e16db62a43e1fdca65777aaba04184123196cdd508ee072947ae82a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    45f2c8b175e4ec5995059d68ceeed582

    SHA1

    f3f50666fd139c0018f44b3243caae0be296065c

    SHA256

    13bc0e5264090b2a4726aa14f0c484822ff1a5253d8aacb9ed282b13204e851d

    SHA512

    d67560863a41d2a61d6bb391f21309a8651dce1f07f7e35a49f9bff7a252cb2494b595d212d33f32b0e6991ba37340b8b138a6f9dbf55c48929a910d2692fbc9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    81d710a02c504461c9232ec86f63aac8

    SHA1

    b2d0603f1e56e005fb67e304804a3d4dcdde7169

    SHA256

    0970c1b02236dd732cdc27bc24c1ba91df14ce456dedad4f07cf637dfb562b80

    SHA512

    1500689e25b39e6206d807cd6d0f478b1008b6be787a6bd9d72a0dadbcfa9215e1a15b339c9e65e7e9721dc11109acf3826307cb002e5a2c1162d374d1a9a909

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ac6751f2281fda2390b92ef6bd6958ff

    SHA1

    287572bdea96406d5cce2b18651a5c4b7fa9fbe4

    SHA256

    352719f68acdd8a217edbaa09cde41183db31a7d4dc772c981f986a1ade237c1

    SHA512

    c944d49ee6f7fbfbe6459252901f1c2985050cadd891ff82cd677a3b9b703ef9645107771cd77f3c32dae8733378511ecf754fe2e88380d122533270c1aae265

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    db93c4afc2c3b5edbc6b1bf2ed814db2

    SHA1

    899be37978b7c60800d4faac73b20587803d2aa4

    SHA256

    2cd42c93a879ceef81f503afb36fac38098faafb1125619b089cb52551849fdc

    SHA512

    6d28761ea2d46537ba062ed76e54bd62676c3021bc066c07742afc032c533380c94697872ff7dc1d7b727e20accf5f2a6502c889e98c78d84987ac27e4ede3ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9fe2aa59fc11e84bedf210f52f61d6a9

    SHA1

    a725307fc12893c964e0cb72adf00ae56b7604c5

    SHA256

    395927756ab010a1c140a386e16c0312ed441820b8c384f1561acdafce8f8305

    SHA512

    fae2200fffc7317d5724ce53dc916cd0ed95bfc0e4993a3eba2c8a6bedadcc0ec7dd27b88ee59f695fe7dbfc1bf2dc64b13899dc9f497b0a560cfc37910b22f1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f9bb5a7043470a807d81514b04ee8a87

    SHA1

    15b2734efa56c1429296b32ff2bebcef0f246f77

    SHA256

    f6efe511d82244ef13261d1f4c2cb7fb52699b2828fc5019da6c43e8f3791352

    SHA512

    82c1e06d0c5cd1131461b9a01dedce44f3a13e429d8f737dbf9e32a18e186a8206da91d02f1c12e8e1b3dfb4fa9b8ee26863303a31fe21b0e478727706b0a934

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f0c010285deaad673dfca082fe29a983

    SHA1

    4aae927f84d30e8c3ae53d0a306e0d92bb6536d2

    SHA256

    bbee177ea8037b521f915ae63fd4c287e2fe45af61c2b9081a1c265178bc4b0d

    SHA512

    15c6ce4b199c2a6b3d37ad09f5d934a4b5097739da66c88335f2b3af8b22419bd1ed22ddc6bcc25be412097e61a8f17307eb7fb0eb6d1f8f798719b205d781dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    af3438748cfff326679a8b2628a67cdf

    SHA1

    65798187d0fb36b5c7d85a0ae0aa053e4d83de05

    SHA256

    6cb9b33b741b552d0d3353c3d0b416b27d96f80f5094f54c1d6a49451140fc62

    SHA512

    1db9db0d6e48296ef9ef2903273a0b740a62462a7d6df3ee42489f241a76a34f37f6e492cca02fdafd4378229a353ae6da5bd6c393d0de0617ae7bf041ad4c59

  • C:\Users\Admin\AppData\Local\Temp\Cab9936.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar99A7.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06