Resubmissions

14-05-2023 07:35

230514-jer6bsdd61 10

01-04-2023 07:48

230401-jm77hsgg63 10

Analysis

  • max time kernel
    545s
  • max time network
    560s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-it
  • resource tags

    arch:x64arch:x86image:win10-20230220-itlocale:it-itos:windows10-1703-x64systemwindows
  • submitted
    01-04-2023 07:48

General

  • Target

    Full-Best_version/res/lesseeVariant/railcarChadarBennis/parcelsSetboltIndict/maze.xml

  • Size

    100KB

  • MD5

    84538bef33dd2d242dfa19ba3566574e

  • SHA1

    6a86fea55b23c29dfab10d21fb7dd3bef48cb3b5

  • SHA256

    19ed8be210df1f4bfcfb8fb676f4f932a9d0858786c56007cff484898400fda2

  • SHA512

    8744161b2d795d5a4cc7824c5ecb690a8229e48158a7d2808f71e13b9f5c9288af97c829c2523cff36b3c6fe5636eb3c49a310d4777e6da433452418daac9225

  • SSDEEP

    1536:NWTOrSB9SiPAcPeELbteUNIFV6+Kufnzqg3/X/N0fRO8g1RuIbo+h6gPti2y:NWTOi7L8/V6+//zqYNyRBGno+d1i5

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 26 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Full-Best_version\res\lesseeVariant\railcarChadarBennis\parcelsSetboltIndict\maze.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2196
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Full-Best_version\res\lesseeVariant\railcarChadarBennis\parcelsSetboltIndict\maze.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1984
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:82945 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2108

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2196-119-0x00007FFCA77E0000-0x00007FFCA77F0000-memory.dmp
    Filesize

    64KB

  • memory/2196-120-0x00007FFCA77E0000-0x00007FFCA77F0000-memory.dmp
    Filesize

    64KB

  • memory/2196-121-0x00007FFCA77E0000-0x00007FFCA77F0000-memory.dmp
    Filesize

    64KB

  • memory/2196-122-0x00007FFCA77E0000-0x00007FFCA77F0000-memory.dmp
    Filesize

    64KB

  • memory/2196-123-0x00007FFCA77E0000-0x00007FFCA77F0000-memory.dmp
    Filesize

    64KB

  • memory/2196-125-0x00007FFCA77E0000-0x00007FFCA77F0000-memory.dmp
    Filesize

    64KB

  • memory/2196-124-0x00007FFCA77E0000-0x00007FFCA77F0000-memory.dmp
    Filesize

    64KB

  • memory/2196-126-0x00007FFCA77E0000-0x00007FFCA77F0000-memory.dmp
    Filesize

    64KB