Analysis

  • max time kernel
    100s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2023 16:38

General

  • Target

    Logo2.xml

  • Size

    16KB

  • MD5

    fabfe8cc907d0f9759dcb9408d98f757

  • SHA1

    d32a3ba3dc71d74eed60b0a481914b941b93ded9

  • SHA256

    29f12512f6744772a5b9aa54a726f3ccd1ce2a6139b85a381690de93d97edaa7

  • SHA512

    2e9dccdbbc68e55972ed76e420b7e1d22d412b1dee72c789308fed70919c5b6f51f8fa63c2020c77f7b654fe986d7234203c9227e45e46faa5794ba1b1206d20

  • SSDEEP

    96:/y+xHe/QOxmHz/QOxecHW/QOxoHu/QOxxHn/QzxCHg/QzxzHx/Qzxb4HF/QzxNH3:ah6h

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Logo2.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1908
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:432
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:432 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:468

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d52cf97398a2c3aaff89b6943fbd930

    SHA1

    244d74d1f8e3ec014be17946319de931dca1832c

    SHA256

    dc95ef0e136266cd83be05ff818c9c74c366e8a067c4a12fb947e6223be85764

    SHA512

    a52b5568f78b6c9cb5d6758e91bf597e82c5a9b39c9b84fba2f8489eca4ff03ad8791207580ec9fcdfe17a0ad5e53f111c022d5646d9417cd007dbcb07a6c0aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5da2df58cf4f43335e9484b73bfb14c

    SHA1

    f3fb4ce131b90c472b6b4efbf5dbdfd47b905636

    SHA256

    efdc377f60e7b4ee217f496da896ba484f857fdf18c98ae1c6877612056658ec

    SHA512

    b140863dd425b421f32bf9409da477fa1260bcc4786583ff4d307dbab520a54a4a24c06dbd148227c62d3bf580d018053416cede166ca18cada7749c9ca5b69e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    dd80e0762e9fe64a2aaeb0669e3209cd

    SHA1

    efd8aae86062e0a8582617428a720ed7eec85af1

    SHA256

    6e7ab2bd740c2a52853fedaf9a792680538b3b05604168979256eaa569d7ae9d

    SHA512

    fc3e61a0480b9b95bc7445bb5e07788f356aa5a57ae8085256b47343db6a0bf1235a1ebc6dc0785efaa6a8f044f4c9c55cfe750003e57c80790e6ab01993b4b7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    61c3b662603166f58921c15e571996aa

    SHA1

    1aed3ddb367933f01720c0429bb5484d55dbe6a0

    SHA256

    0e8bb3893bcdbe5b6c68bc3382413ae712cd5f3d2db92737e4ba5f121cbfd6bc

    SHA512

    546d4ebe347a5381a9e4edcec5eae5bc8a82baf2884d1c56f33b52362279310cbda924e9aff195d34fb7013c3db615c9b54f499f3461837ab99b375f189ae420

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    42b02b8fd4f8138901eefd56645eccc9

    SHA1

    2e5b890c7ba4aa7c5a3a4fad9bf16ab164d1b01d

    SHA256

    14b1735063f1e09569b352f694b0a88f38fb3a31cd16252b109f806bf003de97

    SHA512

    0f287a7437c5e983db33aa2762b4d928453b39a431b0dfd98f59480957e1d789f719ae441d8d5551d03d1c13ac1d5e66563796fab165eade1485b76644edb809

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d623b4f67ac0e73edce88a4bb6b9cc6d

    SHA1

    606f6de0c3805582cf378fbae0b63e17c4d47850

    SHA256

    d961b3255d60b7d22154056df34c14b8b1e201fcae181e2cf6a2f9e7a918f47c

    SHA512

    a346424097d7b05173d6c033125d0b88de898063568d3acbb01f527b7c79a7d374ef146cb1fbbfb43da49eb3ee8e98ec9dcf0852f3e8b82cc9e02a5b8061bb95

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RYXN1WWD\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab7F9E.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar813E.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3KUDG9OS.txt
    Filesize

    599B

    MD5

    3ab98914a4bc9c4a127f46cfb9c28ef2

    SHA1

    a83dde468c096837e3bf50bfaf9ad68620da2970

    SHA256

    052d0718931c2b718a3a6f29240d94678dfb0f91851a6519b9526cea63f6f712

    SHA512

    ba81f833096a75221c121716db6a36f54c36592aea33a2ed3cf0eeb2c1e964fbd51c6ee652f7cd41b6f23479752dc2d37819bcb7bb2af77c7e6358570343d512