Analysis

  • max time kernel
    131s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-06-2023 16:38

General

  • Target

    Logo2.xml

  • Size

    16KB

  • MD5

    fabfe8cc907d0f9759dcb9408d98f757

  • SHA1

    d32a3ba3dc71d74eed60b0a481914b941b93ded9

  • SHA256

    29f12512f6744772a5b9aa54a726f3ccd1ce2a6139b85a381690de93d97edaa7

  • SHA512

    2e9dccdbbc68e55972ed76e420b7e1d22d412b1dee72c789308fed70919c5b6f51f8fa63c2020c77f7b654fe986d7234203c9227e45e46faa5794ba1b1206d20

  • SSDEEP

    96:/y+xHe/QOxmHz/QOxecHW/QOxoHu/QOxxHn/QzxCHg/QzxzHx/Qzxb4HF/QzxNH3:ah6h

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Logo2.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Logo2.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4132
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4132 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4968

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    6a696bab5dbda1f9e3dead87bbdfda15

    SHA1

    efa2517cc9c306a85acce2f45a1b1a4763bc0ad9

    SHA256

    27afd05f059c8af3bf76e14ec650eee55d2d4ef298669efd65ca1acaeb66ac2c

    SHA512

    7bed5bb59abb768ebbf6d597e8b3b14be75cb23b08bd64945bfc80fcb0b9ce155d961c8b67512943ad30895be6201e669c1c0f8481373f2a95a744170e3a9050

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    ee48f57b66500803765b1fef739eede0

    SHA1

    8b669c11fcee1a65136f80ec17bb858fb4f94d09

    SHA256

    3ea099440f62926aaa830937fac35ae55680eb7a1a1b459c391076d1e3bbc966

    SHA512

    47edaef357ac42dfffc61698d7cf795d1aca62eb1844c17270d1938cf58067d14b229ddd149564b2a19b073903b5cda25b7a0b56505803d08fc13928404531c1

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver16B4.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8OI4IV75\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • memory/1888-136-0x00007FFDBBE70000-0x00007FFDBBE80000-memory.dmp
    Filesize

    64KB

  • memory/1888-138-0x00007FFDBBE70000-0x00007FFDBBE80000-memory.dmp
    Filesize

    64KB

  • memory/1888-139-0x00007FFDBBE70000-0x00007FFDBBE80000-memory.dmp
    Filesize

    64KB

  • memory/1888-140-0x00007FFDBBE70000-0x00007FFDBBE80000-memory.dmp
    Filesize

    64KB

  • memory/1888-141-0x00007FFDBBE70000-0x00007FFDBBE80000-memory.dmp
    Filesize

    64KB

  • memory/1888-137-0x00007FFDBBE70000-0x00007FFDBBE80000-memory.dmp
    Filesize

    64KB

  • memory/1888-133-0x00007FFDBBE70000-0x00007FFDBBE80000-memory.dmp
    Filesize

    64KB

  • memory/1888-134-0x00007FFDBBE70000-0x00007FFDBBE80000-memory.dmp
    Filesize

    64KB

  • memory/1888-135-0x00007FFDBBE70000-0x00007FFDBBE80000-memory.dmp
    Filesize

    64KB