Analysis

  • max time kernel
    90s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 23:36

General

  • Target

    元神电脑教程/原神电脑启动器3.1版本/Resources/Icon/discord.xml

  • Size

    1KB

  • MD5

    3792eaef7d00bacdd20323e74aea4c17

  • SHA1

    648a11dd08665251e9cb0ed7a55304dc39730556

  • SHA256

    1c86bdb0a00d2131cf24501a3afb5d11fc2314afb07fe9b00880c63dc5e0fa72

  • SHA512

    65fcabb5df4f8f1cae6f9b24a010faf71cc9c7b9dafe91c27812780b0b1fbdb3cf6b3ec986ae9691f9131d9894d4b12576b5779d953f0aab46a1c433bfb13697

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\元神电脑教程\原神电脑启动器3.1版本\Resources\Icon\discord.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4568
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\元神电脑教程\原神电脑启动器3.1版本\Resources\Icon\discord.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:520
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:520 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3764

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    471B

    MD5

    afc3e2584b32e1e7c23c33e9534089a5

    SHA1

    ea4e2266d010c300621d2287ea60fe3e9a9ee753

    SHA256

    61597f5f937da250a5ed7b4b82867bebc546a5a35c0029982a003b1e9cbd2e7e

    SHA512

    f0e0d20b15bc390292baf0d93d982315afc466ccd2d4e48152ed65af97aed573d5b9e65b2b50925cbcd2e736955dfec4f63de5739cdb1499eb2db5dfc3cc4fe6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776

    Filesize

    404B

    MD5

    9ba327a1a5fba60321d0ccba054a323c

    SHA1

    7f21f2eff4487503fbc0c9ca8141860458010266

    SHA256

    6cea9ce022d2bfef4d78f1c7543da83b4fb4755d888fa256d2d1cfcde2e30ea5

    SHA512

    8189af749ad065034f3971fac1b69300eb0f1eb9756c6f05afb524fd4f9544ed4e6f6e01c4aa10ab7c1ece531e085f727e72bdf2821c20b9b22901f023a358c3

  • memory/4568-132-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

    Filesize

    64KB

  • memory/4568-133-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

    Filesize

    64KB

  • memory/4568-134-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

    Filesize

    64KB

  • memory/4568-135-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

    Filesize

    64KB

  • memory/4568-136-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

    Filesize

    64KB

  • memory/4568-137-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

    Filesize

    64KB

  • memory/4568-138-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

    Filesize

    64KB

  • memory/4568-139-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

    Filesize

    64KB

  • memory/4568-140-0x00007FFF1A650000-0x00007FFF1A660000-memory.dmp

    Filesize

    64KB