Resubmissions

03-06-2024 05:31

240603-f7686sed58

Analysis

  • max time kernel
    118s
  • max time network
    128s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    03-06-2024 05:31

General

  • Target

    http://pki.goog/gsr1/gsr1.crt

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" http://pki.goog/gsr1/gsr1.crt
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1824
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1824 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2772

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    c5f1b991f31b9ecd253091f3c8892308

    SHA1

    1816cbf76d6ef1f77a1b27cc34b47146db45012f

    SHA256

    c8a32ba2ff325b0444c25fad6754c798ad18e6794db188ec2f2fdabd6e213a42

    SHA512

    dee21e7d228134925833d55e8b794cd80f24e1d49481a407e0b897ebdfde1359716e23ca26f0f51f5bd3c7803e4bd3c356435caec4ec87188af5a8c561f06bf9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f6b7dc9b705688871b072851818104be

    SHA1

    019da32f2a076ff3d3e8b7387a7a37f6d32fb8e1

    SHA256

    aec3faa8abd9fd64b87053958ad9a14b586df924ecb926a043d07dd411ae61de

    SHA512

    9c74f0d35a5b914ee59e18cc8ae87cf5d4e015eef946115293f24278c275cd580d2a6dbc8881dc1ebed4c40c049d7a2015f66deafdf9f62f0107491daa1d52de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    32b2e85e57f41411204c66a1740fd3fc

    SHA1

    2c2ea135942730df1be74e5cd6b79940b85cbaa8

    SHA256

    61559247f1dba103ef464f142c97f24b5fc2013f09b21940fd28e05fff11b378

    SHA512

    92f6251f9280181f27b29b6c37d74f680e31350456b52d60b3fb4678452872ce825b11af3c82be05472ba7326376b218c86757baf51abfc1467f8c3086f82cfb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    52c5272fd36053c4c007055843c9215d

    SHA1

    b80e346eb62c99f166dafa2c3ac402a7bf4c437c

    SHA256

    72ccfd234a60988328e24f56139a7c2113b907b05ef210671eb79dc2d885321a

    SHA512

    31977242efc0b16e68f055280db90e14b57758e43719eca56943d893a8c6cee2210bd9dbe6b4d4ae918ba10a61649ddbda9ab8f9a278ef9f56a5e50e4425f10f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    89a91ddf651bc13548771e3b3dfca681

    SHA1

    ab31e311acb4521d63ad6dc6d877a79bb013fb14

    SHA256

    5137d90a6cfeab7993ef5773c6521b750514f1fab18a0017ec458e87eacf1090

    SHA512

    e398aa09e8b754cd78176dcc01fafc39e8ac75cf506c900b35d18a09e301e2a7ef1f2afb19594d5f452191451d4ebeddac4076c392e257b5d0f63013a3a9c7b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    10abdb5f9272e0269d2864230c41e59f

    SHA1

    b5ed2c3dee38c7e8411f4db90557c3a34bec842e

    SHA256

    db09f25a7bf82e1687af1d21b01cf36ba5ed84739d04057d823ea32abf35804a

    SHA512

    a0418ad886525e02b16fe0c13c48b6bdce02c8cac07dd0c01fa73d6d3cbf032a261fc752050a7b62b2e097a29a1796f08734dff80db154858c0fe8d42fded7fd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    07c44d00dbe9a4b92704a48fedce1f54

    SHA1

    b9ee1824045c0e1ac26f8b8ac55b6f61df8b8ca2

    SHA256

    abd91462d495271158da91ae626d93c3042337c7739197d03f57b979e4706111

    SHA512

    2d3d258e186915699a66ad2bd38a3acb9e1d3048a926089c94f61d4bc983f814e838a1597d01fcc1f1d3852b35722fd0c5ebbbe56ed4f8145275f2418ae7c6d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b1e350f5fde4e70b42ebb1be0f6d3b13

    SHA1

    d2d400a9d80ffc485489a008340ba590d8d16d75

    SHA256

    633a572641e98338b386f4b93beca9892b53ead76f3e312319ecab50e23fc347

    SHA512

    815a6c5b2110d25534927e68f3912cff4c7a7b9e1adae94454c662394d723e42584fa3186af1029ebb933d7daea0d40a09c585855ea93e681eca1cd0361634ea

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f6a1fed2e23bc2f4d74c5f8023e87574

    SHA1

    f24d8969ad3e0cdb3db64dc8a4b63c4dd8b0b1a7

    SHA256

    f2a31649810f4cbd0e7b5c5c6d505a746ca503c45d5f0a4a234be0ce338eee22

    SHA512

    889cb593066527565b111bbccac560d08d2b6db07ac8824e197f925cf9254d25ebf9b64278dfef4c017385408837015d3357c4188151c0714951b523efdb63d0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    def925422f212d836778a8404480d265

    SHA1

    8f13d3040db9142e969e4576ac456f5ffc92416b

    SHA256

    3e998f2e5103f7f7e3418ec38b9731677ad4e02949476e4e64860f7ec7328abe

    SHA512

    51d72dbd212d30548645a675e3adf516f04f5efdc9622c6e53eaf54dde990577a3bb206069be35351fd9a3d13f6e6175587d6535c8c0c1e5b692696631470331

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f7bb22f1dc78f3737e4d44405593f58c

    SHA1

    8ea61f3ed588a97184eb23c4cb7120bfdbd241ed

    SHA256

    3d25b40d2160ca8be7d79bfa6d09afd1c580aaeadd3ac2a14d5956c5cc543be9

    SHA512

    7d1f69367586eb30fee3bf7cfff4974255c7584c253a3f0f07850d612bc1c556b1a3a332edc8ea589861378362f1844f24f91e22fd34cf1aaa4989a7281edd68

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    420ad9ac784a71db53e0a3857510f4f8

    SHA1

    f9864f91f486699f88fd67cb313161af55c2b094

    SHA256

    b113575c40624bdfdf417f1a68a186afe06e8362744e4b482858079bcc43e2bd

    SHA512

    30611fa6fef9143b29a658267273d91e7eeb7539535a39c08099117f0e8e7c65a2c3913bf59eccf6488ee6a67d8ef290b9e2580cdd266f52bbedaf4485c9a6f8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5465088613940d380433b26e78ca5253

    SHA1

    3f9497ce6a2378df75e7f0c2a61d586d6da59bd4

    SHA256

    e5f7122e982fd62d08392bc0c2add9d138d6cf92c3bb1850c470fb576398ff58

    SHA512

    f26853699191f9aefb06b97e8be39da806c527380293550840fb2436908157a6118f392030efb138c15d96c8981e97b6c7aee3848663f1498ed8c8a1e139309c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    fb0e1b7045519df0b3c4ec3750415ad5

    SHA1

    10f0a4562b7036d696540643e3f51a23bd216beb

    SHA256

    34da7b98c62e26585894bb244ab7961c5afeff86fa49351f80dea07cc49b284a

    SHA512

    b7c329c37efdaf2f3cbb3defb433f5c01e15610c45d2a659a0566fbcb2c766eeb11dc899a5b286f077a198e7fc5e1eba080d64db9b0e8ac8caa14713922f3722

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    87e1ac844832f92f4ccef10bb23cf683

    SHA1

    90e1f5036aa854b3310071bb3e48aa4354f4355f

    SHA256

    71f46e3044dca4c959ba014fbf3a0a4a2e130f7aac2f312c00e1cf34567c41c2

    SHA512

    f2de3412315359c59ccfa3065f591ae46a5146a40f275c7783ace8e43a6f3fd9aa70cbd74822a73bd5dfb477b7f28aec15c65f6d244833135ef6da159ba659b4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    d18bd07651a55f02de26af19fb047d5a

    SHA1

    eec58c74ce12ee48e8a03d388759c8386165082f

    SHA256

    cab134256e8d79902bb0d7d1721201cd9fe32243d1b8f5fe4e209a94195156d8

    SHA512

    6ad555387419ade2c76144d967fddf1ff5f76fc6334fe13f9f6ad7e7419a72f4b3782584ea837f7b2334574ea27129d3763a11c2cd4cb8eadd2698ab9ad84c92

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f4a9ffc91f3c7c6a152a1bab5df86caa

    SHA1

    8582b59376675d1ef96121230ffe0d586001b88d

    SHA256

    f10c0463c861db0e65247bf549bc4dca8b56c07fc39f2b6a3ac2e602ceee9ad3

    SHA512

    51afb76e057988084c0cabb90b530f5b29dbd48f4a1509463860923aac88132d590d1bc2b089417795be47f61f8b0b1e3a92dc9b8f2dbf52e234ccf525263cd9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    1a6c677c53efce583d40d908dd58ff8b

    SHA1

    96e9da0b45cc4ad7b698c047575247ccb14ab5de

    SHA256

    3487fe810adfd7d75bfe0fc09c674272572972ab5dae9fddfe46db789cf5b068

    SHA512

    14112eeeb8a2bbe08aac5aee5c20982e501ff4ccdc5d8b27ff9bed4dbc515f1693752407418c92459c5dbfc2bc2f955528f8e586cbf1bc1d8bfc1f6948e96b77

  • C:\Users\Admin\AppData\Local\Temp\Cab1ED8.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar2160.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b