Resubmissions

28-04-2024 15:54

240428-tccmzabc26 7

28-04-2024 14:49

240428-r62svaab66 7

Analysis

  • max time kernel
    133s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-04-2024 14:49

General

  • Target

    LICENSES.chromium.html

  • Size

    8.8MB

  • MD5

    2675b30d524b6c79b6cee41af86fc619

  • SHA1

    407716c1bb83c211bcb51efbbcb6bf2ef1664e5b

  • SHA256

    6a717038f81271f62318212f00b1a2173b9cb0cc435f984710ac8355eb409081

  • SHA512

    3214341da8bf3347a6874535bb0ff8d059ee604e779491780f2b29172f9963e23acbe3c534d888f7a3b99274f46d0628962e1e72a5d3fc6f18ca2b62343df485

  • SSDEEP

    24576:cpD6826x5kSWSsRinoHnmfm646a6N6z68SH4SApTJ:cHSek

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2912 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:772

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5b8708d4863f110ac390671297299858

    SHA1

    502319f58a63449506bcb7d38c32ecab585aef56

    SHA256

    68b2ad42d754d753d44f537b21237d699bf629e14ff5d83c1277b15f8872eb0f

    SHA512

    c403cd750cd71190453cfb79da7a9d86dd70d6ff24b5a5bc5ee4d43af1c82cfe99085f37714ca585d0585b734829918be40d0f98e3e37b5733600fe1013d1d81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    15e20081171eed712408b6155407f5cd

    SHA1

    82758d5926987633a4127dd8b3f4b017a1a2bb26

    SHA256

    5bd30877bff6e3673635e876d91a2b6899e54299c91b81059f9af6641f9c50d2

    SHA512

    ebcb7c26d4998d64336cf9140149b96429cc4c530d66428d0ca5fac09d8fb8e3bea542c38cf057e6e32d98a82924c7b2553d9f1cd381968892fd7a857a210e62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6ae1e27664d8d0330685877f4e05b3d6

    SHA1

    f2bc94de6d94eaaff9112c2ccac39b5038f0c210

    SHA256

    71ff71bbdfeb2289306cde241f1633b3c49d07908896b3c635a126ac3a7a098b

    SHA512

    af7908cc5b03173fd9a434298539210aba2eed86618bc80936df6fd13b08642d41a2880c7edadd85131efd671bc11321e7327d46965053860836547d0d2f9e37

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cf4ad0c52ceaa5b02614babb5f8e4a57

    SHA1

    8d2055a6449b11c9550eea555daaf817fe6003ee

    SHA256

    c71fa4421081d74a8b0a8fe5c4ff837654709a209f9651eb8a50bb9b5f4bcc1a

    SHA512

    d9975329f74b5ce1bd710fda294d6ca09b0e5b7410c7514d3073c907d650e06ef776c81a85471297a1fa987b7aea064abae23ab4a27a649d33ead366aad61e3d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    30169c9057bd078d701d1916aee8b800

    SHA1

    69034f81232d2aea0a63e810ae4d64d9c2305a1c

    SHA256

    98ac0e3f2b3f64057d6ab6a3c2b7ab5585860af5982bb77081e0e488e969b703

    SHA512

    bacd056c03cb1b6c309adce8b5bc386a97223a672b6c2b8afb4ff9df6f49cdf4b0c2f6ce992095d8237fdc5f07064a005556b242bb5eeb86ebae055e0b5d6a55

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f94441eaed020d3adf7947bb0e303965

    SHA1

    5cb8a698d5f2bac6e4393d368ff5080a161d8df9

    SHA256

    190baf1f756db494ea5e4adb642195df8529bc79d3d660a60cc2688fcb9cdfba

    SHA512

    3ba4cd5ef0833f39e7637df426cbec6f42fa9a21453e357aa6cd90037c20cf216302bde594d92e4cdfbb835c6153f36f3e787e92ec5a0b3aeb504b42e84ef0ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5acaaccb8211687c9f6f28e1d9dabd1d

    SHA1

    d8a657204f6ec21bc53291be17a64fc4305f0193

    SHA256

    4730823df497e0f0ebcb906662acec79fbe379fa5948ac7fe81a4bece4a5b8a5

    SHA512

    6b8fedd30965f1b831bf8450ecd3479bfa93fe23c52d2e0da3282cef2f2033594839f3ed3df85fa61bb1f8d549814209c55f39aba16d3908257fef81ad04293a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d476705baa6fa89a227cc4e5a5971897

    SHA1

    bd9c8365eabb426abb386cf46d1515d27a4f1163

    SHA256

    b97b46c4cf62db651f826b5039daec88b09ecbcffddcfe9d10a1dbde0ee5bffd

    SHA512

    d9498381ebd8c03f00ac9f3f6ef599e09aef5a4165e178a2f2c52ddf4a22d6b44d5d25acebc30bad01e1a8ae40a9ae80c59b125a2fbbf080c9626282eea89750

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    324d1c606d6d315048f3bc6454ca2db2

    SHA1

    af2fa279bab17f5f0853078fe1f50e6072f3ec5c

    SHA256

    137dd39166a6f87974994f8ec59496f184fea30fb3a6187836c460dbe4d8d506

    SHA512

    dd4e4e30e147ab28ec4c747666ae81b62fc8b87f77bd2922da3b7090e9f269a5e0a1c9140111bdc8b6eda5eb502a92c884b01621ff314a2fda668249d9f96174

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a05a68f80faa0f6aed74559ae6bf288c

    SHA1

    f1e1204ee9afefc8474e0a80c2d84ae089cc6f62

    SHA256

    e533d3b44ff7df18a4133fb1593726cc2807c6c7c23a9218ef442b692132d506

    SHA512

    5e10813f92c866e74e343160e38ac90e1ffadd1a67676b89d4b671296b5cc30eef79f97781997f5b885c71161020b4baffd93fb4501b7fc28044860eaae0770b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ffcc4191d0f36828a27bcec4c9719a20

    SHA1

    22be8d36443fc4cbaf7775000ec75baaedbd60ad

    SHA256

    3ee2ea8c37ac0314d7f1dcef5f9c5aa9802594e0391c305ac3e5768e35d2f893

    SHA512

    ff95a340987f91f97333aad0ad6525afc164b84416e3806fbbec277dc6966b3c165a4f52d66c5df243986b13695e696db2cdbe9cceaf8d5aab4db8de9e0914cb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d056bf5f0f2624f492990ddd61d65260

    SHA1

    36d43c40b47942baa5464977fad0ce45a86fe187

    SHA256

    228e6b11b0d1f69e4b6dd52ace12bd96bf18ab14141d200ae233d1da514ad974

    SHA512

    5c930f6eee75c5389f4e0138f0e782212465b95c8e98161c80b262de096161cd5ce91dd983975f33ac8a37c528b7f92b17c2898b86087a391f433a793dc34c34

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed2e450a26c19d7789957a49ac62fa69

    SHA1

    2e431b70b4f52a95cacdc2c3384ec19fa11e1ec8

    SHA256

    19568479d2684dd6dd02ea5e7d063238b34547ce880c76ad088eafdeac1555a9

    SHA512

    9dca6f1ca4e4afd031d9e693e10a9c4fce31a708a018ed9470f9d5216326499dd4328c9e5fc8b69f01ce4da33d271f623dd944ccf1746e2990d2bae8a2ec186e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    45072f992fcb2e3db43fb476dabae9a6

    SHA1

    46a89c0d1fd7846b09d328798d5a3ca9a760bfd0

    SHA256

    9c771541bf3c142ae76838ae1bc7d4babdc26c2e5e1a51f3077da60a67a71280

    SHA512

    9512cedf4ff617d7ed613703307659203f67c4df8a3d92d2f4bda0f5df815903584d59a51c347b391942b6079de82a6a6e613d303f003b2ecf78f3f18d81001f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ef74bd52016419886775a776776365c4

    SHA1

    c4fcabfa9f6c8b670ee600bc14994bea0019a20a

    SHA256

    e56a0d3fe62702746a977681997ba3a8486c090423bccd951ee110b130767804

    SHA512

    1fa5249686c346181b2be89243d47661a85e2c774500327efffd80b0356e0c19dfcd171e9e4ec9da32040714fc7c70fef5f1775a46c6019b8b6065e7d05e46ed

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc004fc73d4af8f25ab640d68ed4d974

    SHA1

    9ab46144ca3413be8f6ffe65260d6720ac399740

    SHA256

    5750a4cb6f156cf1e6e5c52ad5b7e0ba257ffad6e3ed4f10ba929e770e430ca7

    SHA512

    f8ed6f6e944d91e668dcc9e1a66271cae157680f4dcf3f8bd9f426fc678f77398c7ae48346d1d6db4f1faf6baafe4ed23f9e3c6b687f03d7891bf2ba35827ceb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    24c9b48328c721e62ea6ebdd9ebbcadc

    SHA1

    79e08b8b2d52e4c95875197f84797bb5428d3ce7

    SHA256

    615ae4a461fc61466d82b3da4a1ac4893a954478b80ff2dad958761137a54933

    SHA512

    a32d59b3ba1269d9cdad55b6e6fe0a7f2f59d14fba9938124397c03202db94fd6d4012200b13cf8e3fe0826df27231be7f30e87d232a58dbf1e8ef650c29e2f4

  • C:\Users\Admin\AppData\Local\Temp\Cab36CC.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar37CD.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a