Analysis

  • max time kernel
    118s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    23-03-2024 18:36

General

  • Target

    UX Launcher.exe

  • Size

    258KB

  • MD5

    c9b30c88c88d6574627201a21417abd8

  • SHA1

    d4902d1579ec2b075a87d8d485e8ebadf52d8d83

  • SHA256

    d11665b6803b2ce7a169afce89b28b48734702d39e1116f5bf08abe9b9042636

  • SHA512

    740d40f984c3f16bae6470e1403c40ce401d8873451f0299878476dad780e7f9d5504e7ba2deaf75835f16468b620be5f9ddb729efeb9ba62aca9ea2c8ab9053

  • SSDEEP

    3072:T6DhOHYMjlkvuk/1AdNR6LWWoQGtlPntArj+NKXA+JmhtoZ0u:TBKqf6LVmQj+NKLSoC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\UX Launcher.exe
    "C:\Users\Admin\AppData\Local\Temp\UX Launcher.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://aka.ms/dotnet-core-applaunch?missing_runtime=true&arch=x64&rid=win7-x64&apphost_version=5.0.8&gui=true
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2500
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2500 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2888

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    67KB

    MD5

    753df6889fd7410a2e9fe333da83a429

    SHA1

    3c425f16e8267186061dd48ac1c77c122962456e

    SHA256

    b42dc237e44cbc9a43400e7d3f9cbd406dbdefd62bfe87328f8663897d69df78

    SHA512

    9d56f79410ad0cf852c74c3ef9454e7ae86e80bdd6ff67773994b48ccac71142bcf5c90635da6a056e1406e81e64674db9584928e867c55b77b59e2851cf6444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0bd24799dbbd9a74cab6b157121fd41a

    SHA1

    5cc1bf54aa98c0e1fffef7e557e3d7a374919a23

    SHA256

    adec1b481998ea818cdb27e9e5e31994ce94537da3a15e9c8f9861d937cd0f76

    SHA512

    fd7021d0a530c51cb9dca54ced6105bafe83149a9363205a5e6e2f0a59d91d10c415447fbaeee7c4ea258e3657b6a01cf3947eee1b73172fb7e5b2ca8b58765d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0dbd08ff0f3d359cb8646edf33299bb7

    SHA1

    c9dfe470a93db8b31b010af031b2f7625f2caf53

    SHA256

    86daadbaa7dce226bed59b8666067afddfa66f434ae5cd46ab9bba3499f38a2e

    SHA512

    9f150aee5ec7035d9f81ec32d19e6beef6a5b73991d57c6798ed5ad97f1d553c2482fb7f4f03458c1bb09fce854b8cead4b94409bf6ea987dd0f0cb47a2186ca

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    82c2accdb94baebaa1dac6620fab9ecb

    SHA1

    8c20bd84cb5a2898714587364f30a2ad9fa19068

    SHA256

    8846d422e92362b3412675e6f4be6dd2d00684c85887262edb0ff3daa2cf8204

    SHA512

    9935b76abb712c87df886fd8aef9047fec571192ac6fb1d31ffe8ffef97df4e736918c586f808322655c49dc2e11bdb21e347eb3e8bdbdf2e01af67b90cd686a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    438dd562050b08ce76b4f3106c8c9652

    SHA1

    18bc2b04a985b286af0878371b4ccff69ae753bd

    SHA256

    a6bed50fa7a248a519939346a23e1201d041f87ed9eff04b5bc12368d99cc14d

    SHA512

    4d31d215281974e148280d860e3b8f92191de6b139f1aea62cd0485e8b5cbca316fcd442ff9916acfaf9ce23c909eb070d8c7e187838201553ee8b9bc0cf8430

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ba1d6d53b30de06f3311d90494e61713

    SHA1

    3e05693e157728db55d90bdf0ccd34f149229c51

    SHA256

    7896adcc6aaa7cecc93358821d6b74bff8c7703c05ed6c5989b53af4ffba8851

    SHA512

    64f31e638e98604e7d0d549697ed390c1ff52174f79c97d3889d3335afebac87c5aa5c689607105a45fbca81ee0699f188591ff84ce701668b40eb052ec5c19d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    133e1711f997aaaa073677571172bfa0

    SHA1

    e6fd216df5bc6c5c56d142b2fb1284758bb7b48b

    SHA256

    0d20bab86cb27bedca65a0d72db34c0d375caf9685ccd2b55af5dbb4c8a6561d

    SHA512

    a3174bf8a2a009d7e6daadbb98ae6565a61fb958133eb01c0fee7cc7cbe0b39000c016744754153e89706c8f65c3c62b937b6b4633a1b3d8124a295e8fe3a66b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    8308afd6d8293a0a89795dd0fa0841c7

    SHA1

    885d0166552e6f868ad572b8e9ad763cf37afe02

    SHA256

    174eb8395df22212041bf3f045b9555d60c0e9b379ac0c727f601742bc236e0e

    SHA512

    0fc5623258eb4976697d356e88031fa6bbf2ec29f47ac2ec7237a80643a008278b9cd94f9b7a0611f2aa113798dc8ab50ab7856ad134f66b77a797f25c913cbe

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5b236792c68a8777861d562c9f8fe0cf

    SHA1

    c7e5c6c051a84ebff7ca9a36234f54268dee0258

    SHA256

    d27b4fa1dbfe367a510aa2b0ae22370e7d18f3d89e1b9ce9be91745bb641d7b6

    SHA512

    b9248a017884a76832272c27f463cb805c46ab58c45313b1383a2d354b5913845481b7321cf40c9c22c35504b2f104298a42cd40c218868b8705a86bbb6fe3b8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    313fec9ca6b77b1751bdb96d37ebe4b2

    SHA1

    bcffccd995d7a9b14a4afc2126cb997bce3236b3

    SHA256

    799a2aa434943736d75bfac7bb93300970f4a34c19864bfaaa88086610aff483

    SHA512

    68f1969ef48b37d4e1dab5e6b1a2600dcf9d4c0ee237f03d5b4606f2e9464c37a7d7fe166ba9bc09c535fd93370ad952c2b762ff0e4ad7c845e454d6b84fd5b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cb92346104af43c317af657b431b4eba

    SHA1

    991fa54d5cdfc6a6d787434162b005b6e8f734e8

    SHA256

    3d7721840b477ec0a9275f89cb899359c1c758103d8693fc16bda5a66498dda5

    SHA512

    2343d074af55119ee6f989f5f7e840f1e3c99cfdd83a2169352ce235a65a3dba668d6d3006754d93327c31eb7beb6d6c680c2a6fed073f6d3b3f1e298e59f535

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    53df5f31b9422d30813c57d0f305f8a6

    SHA1

    27d535bd4a7ab24583c8fe61c7ac067059a5c798

    SHA256

    a269515fbd4be10aeec9720bc70a0b354186af8f2665409a847aae7cade313a6

    SHA512

    ae4a8e68e3cda9e5f2127a284c323231f34046a44bee664680300fa27bf59c30b78e2a8986a11f3f62df4f366da1cd779cd3e489d39eb0ec081acf18f0a8dbf0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9ad77de18eca181373325fee0f7f9325

    SHA1

    aa7194655b6df1ddad86e30feb43cf93ceedf83d

    SHA256

    b24184f0831044a8248d21f0a356a1839814721d45c79e0c4f2c0c891299081d

    SHA512

    f22b34f81c19b1619400fb7dca905574c09e6beca2e8a54c52920c157857b1d18207e79866e49c83b4a02be66c7dac5df703228c6a5bba74ca520882047436e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2aafbc8f82407ac496f1a90ac49c6700

    SHA1

    e5b59af67f42d78100526c9eec34034cee7d456b

    SHA256

    2f14c1f870e19b4c2393ad86cf9627b98c3ae1c7cc8fa4ba470fb8e95ba46e03

    SHA512

    4e81675f6fcd20e25fe69618a23f1ec1f49ab6c2b600b4607bb5659aff9221c879d6fbd4be182fd76fe377eb7ea592da7c5b4f18a4dcc179cb0dcf5238833337

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1bd62b154b6b1fbb2e8c61976c439256

    SHA1

    bb377df4b15a83e13cad1b2e71d5f2286491c8a7

    SHA256

    87fc611c9364b7f65d5e63875927fa3e1b881b162ceb8c6ae34f21332a0a9786

    SHA512

    5cea03a6adb151a9ea91edb6955d66099ebfb8921ff4d425e08d8dc021f19ea85f7e5024798f22970afed6ffff150321b49720610055ea5c6aadd6aae3bd8f07

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e5e9ce1ea9b387421dc19d582aacff68

    SHA1

    72a79c8d21e0f7632e5db2c16db57bec87a6f70e

    SHA256

    3b70cba878c4d7bb16ff79952e1fe6c301349c2f27bd5a54cd71a560a40b9c50

    SHA512

    f9c21af37dec972f57005988e8a972323b5b5c55d6fa1ac1adcd57d5a0114454edb18f4078e2945aa71e609a39b0b1745f9c3faca79cbc7d78beeb018d2f6768

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    63d843c6059f78cff4b13b3e3ab284c1

    SHA1

    963a3a5d1ab5e82fbabf95645368d8293017b8ec

    SHA256

    bccae72d7eb5ba1b97d0585d4491a2ddaf3beb65aea1b8c7d8357500a7c96c3f

    SHA512

    1488c0920a7e37418f4077f7423b486869ac93975ae2a3fabbc1212e49f22e831ea9250dd9a7203a3206dc963f6a5a09b8e14e3e02933f6d6b5a7f3db10a9106

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    e8d49f7bf4e2d0781f1eabdec0d6ae8a

    SHA1

    30c3d7e72ceea4eac00df37562ddd707ff4a8083

    SHA256

    50baab77b2d5d6f43e35f2539512a4c5870b482ef50a0f87be1134af63984549

    SHA512

    0d75d91e1d8ac977b66a887003a917bf3f21860384631cea3779a057c12405411afe0cf75ea6ccb96ee880986f25d5ed911da8fb5ac7ff225c59d81c00c72994

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    c7c85791305be6a0660814bb46768e15

    SHA1

    2e58b07ac508b6dc281a226ebed13428387fe00d

    SHA256

    eb8311de16cf3e405d962de432346e7cadca40f822cc815a4a289cab2ba3123b

    SHA512

    1d3c06871211fe688d6ea332028640d593f6ea31aa6de00a57417355d5e5e956988fc29b946da247fa24faa9f0ecc0c3ffa95e2171c63650d9849b6d8e38d04c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    78e27e270c88a2ef74cba5626b73734d

    SHA1

    9ced3f0f16316ab95a6cea9f57a88b3ffb5071c0

    SHA256

    1a5b45714b46d7546ace79fbb9e02c78473bd7fa2dddae21637e52c648fc6b6d

    SHA512

    693f7d69bc1f4d69ee4c0ddc550c3c63d4f4d20a3af8adb0181d9b37ae98bf373bbe49f4e2b079ad30378a90eb55d324f66dd0e0a7eef952370e2ade5016811b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f81f4b6790b2d573949c453d8ce6cb4c

    SHA1

    87ccc7f398ee3ef85c81c98bc87b40abce05216d

    SHA256

    5728121c9ab53eafedba3fff4b81a680b70d4406024888b53094d37ccade0dea

    SHA512

    15b500f094ca13fe8fc0a6996635d69c876f4e65442b59675bfad3e276e2242165e0bcba2b6b5fef462b47545e3f571878ccb7875c3d9830171ba43100c07624

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a61ade97ded21af6d0027331d8bd6faa

    SHA1

    049a613f25796f50f192f6d4970221df75c182bc

    SHA256

    951b5f6abb4ab9a921c85053d787483a1192ab3a043c6c03b07f626caa644a9b

    SHA512

    31bda5120b75f5bb46d18874b8bee9d222feedd5665529ed845371cf41ce93acf0d60ecd20a6ade99804631985aeece6c196c7fa31ead68ce613159b7934a060

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    2ead6d923ddaef68f8eb405e228cd338

    SHA1

    5947fa05e066204f155bb92578683fe572375dbf

    SHA256

    a7d61e071277fc961ecb56739e9405a1d5c5661b9db69a6c1497248a842f1fd8

    SHA512

    01f23a1e00bce94e7e50d78b24956ab3b1d317082309f6cfffadf1e9da1023041ac87cc989e3ddd0e2e5f39e1f76f5afd55fa1928472d464d5fb15aa359ec0cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3b1cfed54da368a6a06a96fc7c1d84e6

    SHA1

    1ff610d4b7fd601c501e493a971b14c647ccc769

    SHA256

    77ed5a53d0f9d145532db08edae60b37febd2d2f2c6e390f665d3bbc5440beb1

    SHA512

    b13b0f06c3798bf1a01edde3c7c31ae713045b093e47202e398cbd256dca5cf07d03384cfa6d973636a9ff9213019dea3afa9e9e02b0fde098db1ab84e46ec57

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f6d1f6f7156c15ef26087095bb0dc7c7

    SHA1

    71aaad4c4043e83575c7fa3d4bb143606c7ce17d

    SHA256

    967ad44399e3ab024bba5ad1bb77a4a67e5057f605d930217dffbea7ac7904c8

    SHA512

    7d629cc27dedfe72f94d2e54f4a601b0c18ea015fcc75d37307d6bd29457f7fc7dcc08a6b438fbb00f2e1603770138173f610a5995dfc857644d4578ab22da54

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    1e5b6f3119882bad02abf174614de945

    SHA1

    6f6dbaf61809fac40993315d657a83d8c5d25e93

    SHA256

    1f26c1a06d3abf76dde38afd3f8ccc6bfae8e768ae6ee8f0b344aa803e5b3c84

    SHA512

    9cc8de3dc88b49b73dcf66714c269a6acbdd33ef97a0fce65e69e84e20f18a574e59f46cc6d236a42623fa844f34a7eee252f2fc61403366c9b0ef561a7a9031

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    880cabd20a637ff1666ca1cfc677774e

    SHA1

    9711cc4b8205667dcf28a0c68d0b82a147ce3ff7

    SHA256

    3c5b09f69b28583830ae0d4283aa7e7b65a31101aab484b36a9f6eaf97180385

    SHA512

    09a476a4427e203cde8e264ecaebf9bc12e69cab8771e7f3a6f0e74a2660b50d56532e72b97ae9fdbe59c908d41cd7fe963f22e5ad60eab715946043163be74d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    813fa6ca53cdf3c755fa9c5698c8c684

    SHA1

    16b81c92c3c6e6c083f6522b60a190dea1260486

    SHA256

    01a797257f39f7f4a4c11ba98136de97b26e679f7136287b5f52653cc6d0c283

    SHA512

    65c61f347accb7ac9dc32071561178cb4fc6ea0bc6f9eebe6ea754434dd7558a974bdfd74c7dff504453742292271e28a0df270a6f7eebb208213c40740a3d66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    ff9039a197401172a13a6df53a929a18

    SHA1

    fe2079a72c1a48eee90f179eacc052d86d7e9f7d

    SHA256

    3dfd5ce9ad9188406367d8359a44f302e67056f25d9858da093125abb6136d0f

    SHA512

    f8b80751bb0110584cecfe24b584f43450375f0d27a11cb7f52e12a6c0d9a231c25a6b35febf93c0d66554a554e4f78ea43d0ccba270a85b5a64fa7d4f770439

  • C:\Users\Admin\AppData\Local\Temp\CabF152.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\TarF33E.tmp

    Filesize

    175KB

    MD5

    dd73cead4b93366cf3465c8cd32e2796

    SHA1

    74546226dfe9ceb8184651e920d1dbfb432b314e

    SHA256

    a6752b7851b591550e4625b832a393aabcc428de18d83e8593cd540f7d7cae22

    SHA512

    ce1bdd595065c94fa528badf4a6a8777893807d6789267612755df818ba6ffe55e4df429710aea29526ee4aa8ef20e25f2f05341da53992157d21ae032c0fb63