Resubmissions

14-05-2023 07:35

230514-jer6bsdd61 10

01-04-2023 07:48

230401-jm77hsgg63 10

Analysis

  • max time kernel
    599s
  • max time network
    618s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-it
  • resource tags

    arch:x64arch:x86image:win10-20230220-itlocale:it-itos:windows10-1703-x64systemwindows
  • submitted
    01-04-2023 07:48

General

  • Target

    Full-Best_version/res/lesseeVariant/railcarChadarBennis/dukhnAstart.xml

  • Size

    51KB

  • MD5

    f6bc36ace45bbb8911ffd3f844c34b04

  • SHA1

    b310292acaf9846bbacb6116306a897001d95381

  • SHA256

    853f3fb442e707458462365d039fb3c6f431497de933142b6eadb4e9af8ef130

  • SHA512

    891e959ade72ebcbeac4534c5f36ddf9e62c411251b441afb1e7a864cbd10abe5e00e7e84098025ab6a68afeb502bc33eade32590b70b75fc6bd235662d11f6b

  • SSDEEP

    768:UaCZOEVF1Gevf0f69rtRceMC2CkCULnYjRnLDmjHZN33OpQbbJ81jCbLi:aOEwmzMmkTLWRAL3+pQbCjCC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 28 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Full-Best_version\res\lesseeVariant\railcarChadarBennis\dukhnAstart.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2332
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Full-Best_version\res\lesseeVariant\railcarChadarBennis\dukhnAstart.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3000
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3000 CREDAT:82945 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2332-121-0x00007FF8B5460000-0x00007FF8B5470000-memory.dmp
    Filesize

    64KB

  • memory/2332-122-0x00007FF8B5460000-0x00007FF8B5470000-memory.dmp
    Filesize

    64KB

  • memory/2332-123-0x00007FF8B5460000-0x00007FF8B5470000-memory.dmp
    Filesize

    64KB

  • memory/2332-124-0x00007FF8B5460000-0x00007FF8B5470000-memory.dmp
    Filesize

    64KB

  • memory/2332-125-0x00007FF8B5460000-0x00007FF8B5470000-memory.dmp
    Filesize

    64KB

  • memory/2332-126-0x00007FF8B5460000-0x00007FF8B5470000-memory.dmp
    Filesize

    64KB

  • memory/2332-128-0x00007FF8B5460000-0x00007FF8B5470000-memory.dmp
    Filesize

    64KB

  • memory/2332-127-0x00007FF8B5460000-0x00007FF8B5470000-memory.dmp
    Filesize

    64KB