Analysis

  • max time kernel
    119s
  • max time network
    130s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    30-06-2024 01:04

General

  • Target

    LICENSES.chromium.html

  • Size

    5.1MB

  • MD5

    6b84319ee8a0a0af690273d3d2dcbaf4

  • SHA1

    857ca353e0582d100dcbc6cb6761bb4430d0cb90

  • SHA256

    fc2a256467fb4d4ff72be6c423e5961e98b418554deeec296aded0e757b9a585

  • SHA512

    26f9842bfdb429ef132cc1a930da9187071a339927eda402e8d54b5eb9e03067612cdadc3a2dad3d0977f8e6af18c05eab6ac91720221c6a0104f96638f85a8a

  • SSDEEP

    24576:yd97B+mnLiLsrDy2VrErjKCqzkU98wwg3QeXuh:0P+mLAqHBCuRoeS

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1988 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1624

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    7e895b67f3da9fe6d42ebed49ec44918

    SHA1

    59a55c7a48adff2a31e4eda2d4716f9f9d1e463a

    SHA256

    2448e0b4a244e97c3f6abc6ddf49e03a602402db2d3424de4c308b99a27b2b26

    SHA512

    9a014958d52b70f041372cae60c24be7e158e0982717a3e5028616ac2b4bcebbaefbc0e464312f7b5402956b7e31fe23b63e513e1293a1b75a2b8d5aa10409a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    93954075c69bf3bd3ec68a7a3c56f25a

    SHA1

    7aa92659d4af4358e1ebd85d1fba0808d91eade3

    SHA256

    2e0a7b47f0c550de4b28a96fb29a2f88ddcbba18913385922399a746e63f2b97

    SHA512

    a16d9c852c7bcf1ea9d0be7f4b955ea0e665b22aa2e1ee2c15bcf205dc4e0d6712f259bf6fc1b9973d53e2793fecd31ddd03e3ded155bec7cdab1c7f3e05c930

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    a2972b3f8f088841f6151c556bf47fb4

    SHA1

    e61252e135e1b740ebc64a3bb8d7311e937bf91d

    SHA256

    ea87e23a60281a2884f6a2fef5a159c7b1f05fa454b058a5fb6dc674c416839b

    SHA512

    4311d90b71a057938912de366ab5556221b08135d59f770e5cbf23014dc6e4771e5853f376606d05bef118b8c19c9e2e326c142026305d463a4b2aec0754a874

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fd37dbf4beb95ae85c8f2f42c54f82fc

    SHA1

    91959ed8a816617c7fb1cdcd856be6bc86921b4a

    SHA256

    e1e190a0a23d72cfe8fc91ce300e0452024a8b34ba92594a667e03987a1ffc31

    SHA512

    4bbffe429d9aaa0221b1e0f6562b6b63bb965fefa0c3e44be57670a3d015200506e0298eb904a377aac4c9eea5451cf0f3d6836c5832fe4901074854bdba1675

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    87ead952bba4f4df40a5c885fff4b807

    SHA1

    58a61726f92ae1706647b609d08e63ce72f9aa9a

    SHA256

    f7adb2ded2e46cc779dc31c4a0884adaefcc91420368d7135653da0cf47b5859

    SHA512

    6592039944e8beeac031c049c389a66b9ffc5b1a17597ecfa616bf0295c8259dc8895a343a55000d38d2d6194201f1a2f05cde1fcdef9c809422a6c7e42cc74e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    0a40b7e003fb7c329617eda25faba745

    SHA1

    9218c43e523784f4e9813e031d0525832358a2e1

    SHA256

    c8d08887190e6ada29d4a30da9bc5be414d17939f1be496de2ae90afcfa5e295

    SHA512

    c25ae7845d68592d44ca5c8219f20520a5c9e6b1bbe0e1a59f5acee7c30ea997b7f57f8d4684da4360c5500aab24f52fe48e588cbf47a9f69d239f11f81c317c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ff15f06741bd44e549776c2f6a14fc56

    SHA1

    e76339985c387ebb3d386e474f2ac2ee2d950d9c

    SHA256

    747e370cde87689da51d6c6ab6f236549a9d26cc2548d1f79cc5d19256e24c3d

    SHA512

    6a23c89a68171e70878c57ece6f5379e25f1190f52892a2d7853826ab457acf95f4594fb73006e3b0e9546f2fab352b4d00e10a8d87637feb385e00c1a5d7dce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    58c4b22bf08421cd1fce1d18cb262a9d

    SHA1

    9081ecb0241f77bc6ccea84d5d6a465c88fc665b

    SHA256

    65ae898c4550a8f53b2a9453a07b8cbefc82db3b31cdc6aae52b8293f61affd8

    SHA512

    8c556d8490a4dca328cad6f0611b0278105c12b62734de54eb15958b07eadf634d15c9e3e1c0cf2ce3981c33d057ecb7d169d4715c1cd8c1bf3ecfd02e107ead

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    fafc53f05510fec4c54870bfc71fe881

    SHA1

    f6c6c9ae2df3a1ac8a526c18257224faff1b07ef

    SHA256

    9ca5c83e4f24a9ac7822a72b1743bd5b1536723fc5cfa45b80f4b5a0842c777d

    SHA512

    0e66c627ad0bb4c951bad45c3fa565ab079908f61ae2cb89203feb186d1abce32601593a9408df6f173094cba54b1467af75d555fc935b6301a5e9cd45c60302

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    cd0b7dc11ef93aa6b9784e1d34ff3d1b

    SHA1

    5b4380550c57ef23a437700a1bffe4851ac1bad5

    SHA256

    f734d00d942c60eaabae7a906a77b561aeabc77c6e1d3c8eb7dca77b12be6c1e

    SHA512

    352922db9f4d375a8689578bbb1ec430233dba7422e160b1010a1b01918d1886cb35ba3f8e5903f8449ae78502561d73fe18acce9201b378db2db477fd534b7e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    b4dbf889518b9bff08dac68bd00ed78d

    SHA1

    5d3e607432920e1e243b27039dba6290fe473f66

    SHA256

    71d85a9b269e74dadc0fdfbd7c9dcd2aec4b2d845e7e9f34834abf44f8f38d99

    SHA512

    d3899305d29732c31f95ba479d611b37d6e46868531d4bed72eb47f377aa687e887ee0d5cd493e36d95e3c0b62b5d0b096900aa86c7f30bf6eadc4b513662e1f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    ea27b0eb77e7daf7e52f37bb669022b5

    SHA1

    a0fb5824bbf56c46749a0ff9726fed8e6ea0f80c

    SHA256

    4bc2abf779a76989cd081a7937c8f0a7ca0a20ba8586bf84717ee473c0c8bfe4

    SHA512

    9a9eb9e2fb8180407658346a241b3b5c70dd8dbd772831b95d309e03da218b1eee46a40fd2099ef2ee9b6c642c572df050ad6b43af8fdd6c633e990f8eddc5cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    570a2167a181e8a388ec6c03c046274e

    SHA1

    e6f9180fce35df3765cd5b91a0aa5f3ec8fa5f21

    SHA256

    6c95e2c40d4d4882bcf2ab07b71ec33d9bb781f77a4cd2ff6a2d0053e469ba7a

    SHA512

    ad303d44d7410379a234be0a83f253c02d1af316689cebbe58d7a7c573301e1345ea7f8a8a658c37f3ce2018c2f71d0966910d714007d90b1e1afe95680e5f25

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    161c3159eea3ea90bada68e0abc9c780

    SHA1

    221dec2deb4b0de2acd27d6730ed079c5bed5f21

    SHA256

    c1ea5bf53ecd1e5abd8e401dde654552ae4fd468e319ac9f77a8f984cd4636d1

    SHA512

    083b9dffad0a6d815a85f6ce749e953890840a9493124fc591f3415668268e1449090f24df6f5c05e8cae6c7dedf66690dedbb7d961791c8b9e88ea999422950

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    63b5bc32ec64858dc2ec09eaf5cbe683

    SHA1

    8f5c64001c9ad109c7297782b8467af2fa29c1bb

    SHA256

    5e09416967ecf7942bbc7a5fb921d7d41f300db463eead03c1fbff840c86e6be

    SHA512

    eb21cbda40bb3d8b3b5098a8658dafe197001539bed1ede7c72fd74d8e0aa025235f31c6421ec0f30599fc71f53a4600e7c71b3da95dc83c113326964cf54888

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    984b4a021b7527a09f220fae8044b643

    SHA1

    e1ef3522ad8d53a3c35ad9aa1381fd9659b3d667

    SHA256

    b88bc6c07b69e667ba9269a70f6ba4048569e0b6bd536d4a130cc3b81e575f99

    SHA512

    c8a9aebd06d361bc79c57543886c1c6425ad6c18657852c638e9636326dc08234e818090a185d696070eff6b07e342dfb093d4f7ccdc286f28d623db43204aa4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    c10f4fe57d6a833f88f4234d96d25b75

    SHA1

    71bcf16a7cea8b7add854c2863f268cb2e0b075f

    SHA256

    041839ab81e57b4d6c6cf2615415d6aab680b13c92e5ec4d68aafac43133bd14

    SHA512

    b827a52a0e683a8330890a1705ec1853ce4f9f597f5279032ba7a9d15972b558efd7ce5c0eb1891f2e6785be033c91de10cafdea17dd2d39ff6020b57ac2267d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    1a147a04c849d34f16f6ef2e41ad936b

    SHA1

    572dbd3d27aea8129624a9cd0d2ca95207a34a62

    SHA256

    1d3a373d4d14e66c1aca6845d09e872dbc717e49a4880e0372d70cb1937eb8e5

    SHA512

    0a0205be3e8e29752e690ead3b9a5cf75da436e25e48d2fda5db944603de53ed8c63a113248637a99189a34a49212788f2f0e26be86ad77126ca297444790eae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    5abf8f4dcf78c0f33670dbd9d7be5ee5

    SHA1

    91a3a330d5550af963dd83d565b666eb7faec15f

    SHA256

    5bdfb9a3bd86b94ed1a5d3b0b4f6b3e215876c3eb0c67efd2b04337da8dfea07

    SHA512

    ed1ada2968542265b2c6912f0e78636d41672830f5d8d777838609d43c2a6a6804b4167beb5972379331fb7a1b6d5c117a818ba37223241d4c933bf76c47d5b6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    342B

    MD5

    048924024ce1cc10d91659e4525744e4

    SHA1

    661eb94da9dc47d6e458e60c58b1450435a10b21

    SHA256

    0e27f55538e666ca34b00a9b29d252609eacb4e9ab7c2242ae5271b5cdcc8a8a

    SHA512

    e147fef5ee45b7a9d815b4a2351b78f405dfcbe436a0eab52d24c11c6c0c7222d1e04d6fd8c198c44309cfc3aed179e19e742d59648a8d819f74797968d82baa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    d950065cb500a042f5f777dba3223779

    SHA1

    72f4eb2b07c9e3e929f2ff675921ea8d46565b60

    SHA256

    d6285a4a4418c4a1b683d713a46ee1385aaf885b9f1dabf23d285f4b848e6774

    SHA512

    bd66b04275fd408c91a97f596e7e6b1953f8ba50a1ad7f99b506703af72e92411b52a16392b9d062ec880d3601df11ea69c069dd502707dde63b5415bbc16558

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico

    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Temp\Tar33D3.tmp

    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b