Analysis

  • max time kernel
    115s
  • max time network
    279s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    15-03-2023 23:08

General

  • Target

    ReasonLabs/Common/Client/v1.0.7/LICENSES.chromium.html

  • Size

    5.0MB

  • MD5

    5201488d4139cb6976431b6bc6026e49

  • SHA1

    566969157f998749e3c6b4ab6ac35097ea3a9df8

  • SHA256

    5933e91a3978bac616a0cc85e67833a17cd44b7e4702c074fe2a641e0baa638c

  • SHA512

    5e70a1056fbe49eb3766baefe0329f86f2c0870216d9e51dcb7849e3a0a8fa1e3e13bd66a4ea776e652e0e80bd540d700c9e219cb29b10c38146c67c31b7abb0

  • SSDEEP

    12288:FetnJnVncnJnkncnpWQtnwn7n9nJnCnZnGn3eQSnqnBnununFn/nwnJnqnvnOnqi:nPDt5WXWSNkbfwVR8mfJvwH92EdpV

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\ReasonLabs\Common\Client\v1.0.7\LICENSES.chromium.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:876
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:876 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:276

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ea6f0a1ba7f9f4cfe850b4e5c32fcc7e

    SHA1

    7ef5d4126da5a93c917ebb0b90c73b1b259df26b

    SHA256

    20a653bba8d843e4fbe6364b9e9f28ca4a406de06b4ffdf76656bd6d66d72a06

    SHA512

    e55ca3d9ec2459d056b70ab8f2d896002b22dcf73f60babc983467696436c4a5228cb366aca95175de8f21c3c7c5604f75990d2753592800bd50d72591498d06

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    14476bdee3701de1dec6a4d670650607

    SHA1

    e1b107ea51a2fd77bffe50e650c7b0d8f1b85a10

    SHA256

    0afb1b7d57b7b002b2a9c830fdbec5c2a4a957b241feb79196ad3aeb22505c56

    SHA512

    b07e1902ab56e751205ac3488579f6558d71335b9099398f37aa8c6c405be4a112654d20cb6a69ede67c276b742f3b44374ecaf67d2de4ca1baafb714deef70e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3c6739163dd488d789dfb8effeeb0e51

    SHA1

    accefa9990252de3b7952b928da51d9b868bdcd8

    SHA256

    116a841c9f2fad440a1661e30353bcdb8c525eaf6ede12cc1265570fd7f5884c

    SHA512

    1ff44ecfd09dee72b18b292fd3a12d8c66a3bfc85e95b002ee949b54793923385645d039ebdb8ee0c9211f45b24e34e7455ce939bdec9d6d1c3b4f3d72ca95da

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8108daa772b421c1652361fc72ac3937

    SHA1

    b452fc11672dfcdcd9ca4f395cb103f385c2e105

    SHA256

    89f6f90e5cf1b33c934ffa0297f92627da74b7e6961eeba8892d4dfc0011234e

    SHA512

    2e2864c34e39c680618226f36339cb6b7490f93270221e1325b088b8f27a8cda1284c3244b1d5c5fc582fcb7883157140d03e3d08625987d5eca4f0efa29f7ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d4560cc0e3165fe7387d6ca000b27cfc

    SHA1

    c2ed0ca5a2f735f4cad48484307dacced6336f07

    SHA256

    ef880f4f909d1bf99fe4a2efdc9c690076db834bfdb700da65c50e0eff0e678a

    SHA512

    b2c04fe2eebb1f03fdad1c980e56181d25da22a376552810a871d1937e4f9e0a9aa8f60911677182ce67161a3211995b7dbc2fbfdc808bc9c7664e02c3cc66b2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\TOS3MI7U\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab7B4B.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar7D36.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6Z7Y2QOH.txt
    Filesize

    592B

    MD5

    be2019b2bc4715c097e1d55d1085dad3

    SHA1

    94b48fb460cf9d95465e4f2400f265234d2cbe12

    SHA256

    fc0246f35e411e070da2083e7875a2f27cf2c82a8154e3b2b9c80a1b0f0dae59

    SHA512

    97a4f02987af863854831bdda39c671e363a55650b5c7eb7261d10867da72037fb3e83ec82e0d851e80338f204170bb8a1021517cd10863f85ef75548aab87d7