Analysis

  • max time kernel
    104s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230220-es
  • resource tags

    arch:x64arch:x86image:win7-20230220-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    13-05-2023 15:19

General

  • Target

    gd/Resources/CCControlColourPickerSpriteSheet.xml

  • Size

    5KB

  • MD5

    fcb5d49e60350b4e061376d079c78c04

  • SHA1

    86e6da84404f79ed9105b8ed1a84c54f5a8cde2e

  • SHA256

    32ec9e42908a44d99fdcecde2f71f7ca23989c1351f0276275564bdaaf6791af

  • SHA512

    2b28d248db07cbda87ce36c6dc55d73c7fb5e84ea9d725ff0bc6a6bdbdff908eabbef74d20abd402f64406cc173cd251a45670aeb72ce1dc481a3665f888f3d9

  • SSDEEP

    96:/y+VH5/QOhxH+/QOdhHA/QOdpHr/QOdOHN/QOqyHS/QO9LHo/QOqqHO/QOfUHH9l:aQdZM

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\gd\Resources\CCControlColourPickerSpriteSheet.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1416
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1012

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    12873c0f0848d73a21130375e1eb84df

    SHA1

    76fc86b009218267336cf55d50c3e5dff6dafd30

    SHA256

    95857f580434e9cc43210ae197e16f1e7f7c10b5c83d3e3da8ed0b51f0467d01

    SHA512

    851cc32921fe8604dd39ae5095408180b05b0f550fd8fa6c5a31b50b893efa6f641f32a3aea762d1130713ea08b71723167c4297fca02f64769338d6569dfa65

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    faa50bb6a13c2c4035d7921be8c7e578

    SHA1

    79eada17587705390ff95536a16036e693d1ac06

    SHA256

    5710a8161aa94a386fcd30cfb3c409e6e81098715facd140c0d51b57b88709a7

    SHA512

    cbb89fc4bf5cad2fe84a8d1432a0431ac12978d689f7e5fc5a9bc2f420cb47ec37896c6c13b52ae9025f3da50f25e5ee8da847c770a6c1cfe00adc741f94b203

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    04376e3525c7a226eec5fbe111d89357

    SHA1

    10dc88566ab5a99238cefcade39637c13ff23060

    SHA256

    5bfd1cca26f33feebe4a8518182d44b2a4713ea0cfd431f5d4c4ddd2f4d4cbdd

    SHA512

    b27a9178bd94bf679e94a9871797516eef3d4d2c046abfb3da8c9d4bd0a2e412ca7c1e30997f6cd24007914e13abc6bef84dff310c7f68228c1118ad9fa6222c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b04681778af546591d7c8c0b1d5dafa6

    SHA1

    1dae2752ac4ce8446bbd7a8a3bcc7d92dfe1a447

    SHA256

    95b177fd3949ec974ba910249835641a77d25a41ed11572ff5437c0078a9c15c

    SHA512

    6522aaafbe159a33fba1c6b7e7c7d4a3e2ce1003c93772ab8b993e73b4d63f877b23304ac6c97b22858d3fb1242a2ac94c99fc475d25edcafb4b61e4b9230182

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    aa9e505c4639a0fe942cc9627b549294

    SHA1

    e7ad714d62fdec5fbf3dc80ec80d651b517133d3

    SHA256

    802daf776edf6900881f9f6ebffef6537b782ef200a067570cdc15dc936451de

    SHA512

    ebc87ac012d16a5b76481a7612f186a28650484bcaa0f058fb9d059a90256db56535e94c2b5b87b96244a783b5c0cde4f2cea59b37f3021cb0b475f1256a56b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ab76ae59c6fae83497732e515eb4a97

    SHA1

    4f0d6be48888403ba6509f04202d7a430afc4977

    SHA256

    ba664c666086c00922093a5ada331189755951158b8b14883c6585a4fd85a442

    SHA512

    f63d9ba44d4f80c2c2bac37d5a7bfede8c3db05e44ae2ac26011ccf28238aa1d6a4f0c089b13a17a39abebfb9c835b295e2f03b56fbf13977315337e5adfdd4f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b353f230ccb8e56466a23bce6d87f369

    SHA1

    e86d6355baf61875be18236834bae5ce31fda3ed

    SHA256

    f1a39cdd8435bf6f36b93d6b3e89dec185cde79ce5471eb1a7fb5d8d88cab5ed

    SHA512

    7e0f5dc5be1f6b63319333cc057d149fdb21ff5b45166dea43d0f3d20b2cee154efca663d14665427611b260c6af33d352b46b10f0439fddc6f73d11d7213274

  • C:\Users\Admin\AppData\Local\Temp\Cab6CAA.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar6E87.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27