Analysis

  • max time kernel
    57s
  • max time network
    74s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-04-2023 23:02

General

  • Target

    gui/resource/proxy.xml

  • Size

    3KB

  • MD5

    2e521fcd96d9588b71f65671d46117f9

  • SHA1

    604d2d7744a3b18a113e75d1fa2776d48752d1f0

  • SHA256

    c6ba8f61f4c9cd2904b203742df3da9aa536b7eed5bad745cb90ae6a95785d6f

  • SHA512

    b94b99186b04c523ba6f254aa62595357ac920bdddc612faf2b3783d89c2f159f7dc0d3772bc04d94316d70c013f8929b51d6e011f991efb92b5d7a27645b744

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\gui\resource\proxy.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\gui\resource\proxy.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4320
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4320 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4168

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    173a79e136330a70b71832e4563d1b42

    SHA1

    28b14a7bbe8a20fb082b36a9d2651e13fd1d14fe

    SHA256

    b3a892deb1113445e59cd3ef9ac10f02a8792652c30a2effe4cdc060bd71a03e

    SHA512

    b50efc28fb0d1731a9e337b531660c20c0d4046f2ed81e8085f5a9ca1c44b9960577fa558d729b48c8d3328f2599d1e27a19c4e59ed97125deee6a638fa2e880

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    c57dda81b2c557a1dfab04eb8e182847

    SHA1

    086a2a1c70042cf31e96ccebdab2e66cd22ec22c

    SHA256

    d6211ca25077a60ae23edd931bf7480787e09d8adc9cbc7b1eec6b25ca8c2080

    SHA512

    3dd286b74c2e80b7e4b393766e4c9bb6e45a9fe85b43d6b182078734540931ea2a8f573c4c85f0cdd145ebd1b4430b78ee771678b67b13c91daea998c0c7c7c0

  • memory/2152-133-0x00007FFAC4410000-0x00007FFAC4420000-memory.dmp
    Filesize

    64KB

  • memory/2152-134-0x00007FFAC4410000-0x00007FFAC4420000-memory.dmp
    Filesize

    64KB

  • memory/2152-135-0x00007FFAC4410000-0x00007FFAC4420000-memory.dmp
    Filesize

    64KB

  • memory/2152-136-0x00007FFAC4410000-0x00007FFAC4420000-memory.dmp
    Filesize

    64KB

  • memory/2152-137-0x00007FFAC4410000-0x00007FFAC4420000-memory.dmp
    Filesize

    64KB

  • memory/2152-138-0x00007FFAC4410000-0x00007FFAC4420000-memory.dmp
    Filesize

    64KB

  • memory/2152-139-0x00007FFAC4410000-0x00007FFAC4420000-memory.dmp
    Filesize

    64KB

  • memory/2152-140-0x00007FFAC4410000-0x00007FFAC4420000-memory.dmp
    Filesize

    64KB

  • memory/2152-141-0x00007FFAC4410000-0x00007FFAC4420000-memory.dmp
    Filesize

    64KB