Analysis

  • max time kernel
    118s
  • max time network
    140s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    27-02-2024 12:37

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1720
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1720 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3052

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2090b410d76d2f30ec620b9537ffcbd2

    SHA1

    c8ad8b576b752e304e0c408906f0ad032a7334ad

    SHA256

    6f33da68f76207516f038c36876a6b41665c8fb6c38af7b7c66b28e15477b467

    SHA512

    aaab10511453d0d6798de16fb0b41aee0abaf5c1c1e52a4017002f2122ce4efb6e8c8ee8666d47c183eafc6a00272c44901f331c1ad53fbdead744790a3dcbf3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    159da21d3c27a0bfb76b3870d849b1af

    SHA1

    0de67a9b317f56330abd7ebc4e6aa83f39c7dd82

    SHA256

    7b10a951ce31e5a36097882839129029e32b85b48ad81978016f51ecc31f976c

    SHA512

    f2c0a25fecc3d247e3aa0c3cbb6f3cbc0200a8fac127143058ca0a645591259adb083c4ca6639f074e7fc6e797f295dc8af6b4f549144a7afc36fe71cbf4a91a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    003cef951d72b481151e75596ec88d03

    SHA1

    3cbbf75dc37c06cd537629bd03239bb62c7257ef

    SHA256

    f94bf14cece7697717b92dd70234a47f05ae3f7e16e299516fa990183f08fc7a

    SHA512

    d9ac2a302fdcdb8d2685e158824066c45a56d594e0e6d9c8e7d47d8ca7c0256ba4732c9fd9856de15bc898b0d413f1abff13a2fd23e234826c13325617d092bc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    30489f79524935e9985032b46de6c803

    SHA1

    7caf5fe029be72e3fb34adccfb088dac62d5389a

    SHA256

    d6559c5dc63af9522881ef592cdb97f91993b85ce975b250c0018abda4873a9c

    SHA512

    126cbf4e4610f82f9f256be1a7258f687cac8cc07073185279d3020cc4c8727e9248e521f3fbcdb3556516ef135e104399cc63a48ec96cbd1edc8a74fe48f86b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    32b5382ef98203af4fe9c25d30e29f10

    SHA1

    65db4dbc5981b50694fb46fef56b025f6056bf79

    SHA256

    769225bf16351d757fa02a6f0f821ce3f13f61cdaeeef8d9a3511d00bb26ecd4

    SHA512

    0fe0faa38b254c4909cd098a971d4df7e8b0570b2da8c69903593f357d0a014dc11ca81388a6fcf7cd93540dfc6e9ecf2b560271809b97d45fa43ef87ecdc864

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f2fcffb42500e1e74bff2f66ba145784

    SHA1

    83eb45e5f9affd378d8e5a031a029360b9b00c97

    SHA256

    4c8bb6e63698a41b1a5e8177788eed9f18a8c288ee174e2c3314b385d1dfb8eb

    SHA512

    e24767fed48e784143d98f8256283600809ad0cb7680d4a160deb086548c2ccc0c94bb99f33f4cbcf84d9d997a73eeb893450b0f3d6d3dd534ebb34b033ca453

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    b704dbd32f9e825cb24cc384d177368b

    SHA1

    554c7fcfcb43c531128f7380eae524982633d13d

    SHA256

    2a151861f6899085dc232d9daf3205442bb6ab1110c312604fa1dc59d310d113

    SHA512

    dd2792381e9b3e8cce24529194f5cd42d25a8fff967ab21897cb9b778f56eb06c6ca5d7942726cd1fbe50c7fb06d93315c433cd999ec40cb189d111405fb72be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c04a1dcef1a37b5964203418f6618af2

    SHA1

    aea6b0613783f95962931641cbc9021959876c14

    SHA256

    a0add4b26178a6acfdfef3f05d776070268a3b4cf577210269a490813a7c38f2

    SHA512

    e8a999a6a451743a72471a986e584dfd304f095d8c7109a6afcc4917bb6bbbb0be5364475d0e687830a8c8720236598665bafe04e45e9578019c6b27ca4fcb7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    21f511ce2bb99a829ece6a8f2f1c20e6

    SHA1

    44a19da2a4ebe50a30dc7b683b3be9590b7d5339

    SHA256

    d3a2813435d767387a322fed75aea4d971220523fd5e103d0d8dbbcf746ae318

    SHA512

    bd284e628298881cbe86d34825b1eb577e3329a06e27b1fc436dcfb0fe313705f6b9e795f826749525726d1041ea126e86481c49109e5baad5fd040903ef16ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    020d9c22a6d8f103d8bfa9f66d21627e

    SHA1

    ef1c04b4a5fcf13d40171b7ef587a4a101a9b1af

    SHA256

    49f6a6650590741c0bcea34fbce39f58fa06a68c3bb65cb9b3e4a1dd9c92e4a1

    SHA512

    aac96a4e61370f8b6488bdd2f3c2f6af911cd475ecb15506d760135291b8697c305644f83a162d3a917636515a44e643d98b525c01972e692e8e7a32fbe00524

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4756816c7298ce80f98b16c4f431c7ed

    SHA1

    36e79fb66a6d3609106fb372676edd3c0316cbdf

    SHA256

    05b58391f901f79775919d2f1b82afaee6cdad4fa5f4128110a83e9a85a04f98

    SHA512

    b6162956f557f65551829f48b25ba4c107d86f16fb3d1c39dac5632ab50a98c8703ca89d7c543d01adf6ac2463cf5917737054b6bcf4ebc4178d13000d19fa8f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    d65bb52d1101513d01217890eeebc7d0

    SHA1

    5a429f68a713675027177496b2008b46336e6202

    SHA256

    507baecd6535d1c19bc23450d4184ef5f714dd4411d7e4c2c7ed5d6a293879e4

    SHA512

    f13233788b628eed0bb106a551f462cd70695562c0cbd9119f9b656e64be725b2784401b660c635302f628c8c459117fa129cb4cc176783926e4033be9b44460

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e6a5c6c798405d561499e92127d781b2

    SHA1

    708c2b49d415aa05393f85c15cb2bff51783994b

    SHA256

    48754384bd69d52e7b1b45839d313b6cbdafa16c7511514377eb1f5504dde804

    SHA512

    74d1eace895d03aafba349c49a345bab29a8a6ccf7ee1becefc80d41eae64f370e88b762057edaf30511f4e744170db7b9afa689805b7327716777db5742b3fe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8598616755623a55a942a85ae4594cc6

    SHA1

    32a7c542dbdbb9272ece76754eb03b701a8326b0

    SHA256

    0c823663be97a9b2a85f56201361f0bdcf4a9bd110ca06bab654d9157a3c8474

    SHA512

    cdeacc48ba58d2b90770a75a9c9fb9dc1f3530b8591a69e034e1496a51a3c0d3b1473dacb72c0fcf29d6ed124d378cb540743b5bfd087d11e44398fdddd293a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9b6bcb29237d8da87d48bfeed9c92ff4

    SHA1

    bfaf58ed7a21ed0476889ce3c397e26c54246357

    SHA256

    e8fc5df31f0b40d40a580253c9eba2056497568a4346e9545612d0a2d2cc5b57

    SHA512

    ef70f25b77bdf74cdc1dd133822d578253a901808d4b6a765b53ab22b245775e303213432f08298ade7306e9c2ba2645fe8f5800505a20b75836fe16c78575d6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    518bf38a21bb1c09849ff5b40d3ae63c

    SHA1

    ce21c1c09b4cc712926037c568c9d4d03cdaf32b

    SHA256

    ba1e931df759b09510874a7839739edfb02c3db3024be866a90fc4cc9f433328

    SHA512

    e998eac392b7c60372b48fc6a7b1c4db17e5fdb3be681fa75bb5711813ac83f3728ad67ecc1605de292593bbe237f5fc2b4279e065e82db214ced6f2076e627e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e6046ad3a288299f640bbd2a8630e9fa

    SHA1

    a45c0d49f78a4b1489dc9b9ba979237c60b45bf3

    SHA256

    f4c3a4fd6dd3940573ae74d4f4efda6b9d7ff20c2422afaf872257ca6383835d

    SHA512

    00a2d4c3a7b3823671a9ac6ffdd58a927511d447eb49062a60181a4b4ee7e24215207c75b8895ab83aee652bf176b2107797e9a0c27f4ac825bc0a552a10d1c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2a470517b3cdbc8c65e7b49a0aabae0e

    SHA1

    eaac010ea567653a579b80c9931f315e9f80fb71

    SHA256

    600c17381c23d326f8000bff64caa4acb18b0e31d35f27c1c7130979c82ec1ea

    SHA512

    cbfb5e3d340583dcb181c61453c9aefa913097bd8ebb68676289a8a448cd138f3a2f3da755635d5d9b56d54d86be14ecdba5ecd98645be0b1d5915a7cecdf89b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1de9d9c89b0220de140668463255e66c

    SHA1

    4639cca2eca70372c9ef568d9ece3661aad7beab

    SHA256

    c559af619c528c904d6ccb39630ada06040d4ae9006ec69452a7494fdabc2dc5

    SHA512

    bb682ea5e4f3874ee372f57da50474b17ee2b9baf0b9a8abf74fd5ee5fea1a1ae9e0c87dedf3315c2a471bfd5bac9063d2ca8193db4f193a642f1f604f5cf0f4

  • C:\Users\Admin\AppData\Local\Temp\CabA8A1.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarA9BD.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06