Analysis

  • max time kernel
    141s
  • max time network
    147s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    19-06-2023 11:54

General

  • Target

    resource/RedistList/Columm/bangJarfuls/peptoneLaikHomely.xml

  • Size

    16KB

  • MD5

    35c3685cb1cbea448b6bb80d2f0cb980

  • SHA1

    1f53570fb30e6a7f34fccae715155e142a73994b

  • SHA256

    8f94b1ad86e9bd5e44fbaf6ca9f2ed45335f27b61362a1c7606fb12ed3e3d6b2

  • SHA512

    319251485f4f9bda856a97e8befd5c102b50007b4355db3984d165b649075722cba67b61cc8ce1377dd3a3681e7581c6c1fde66cfadda6139d0e4e68eb93f51e

  • SSDEEP

    192:BNWneAvIDF+KOUuV6yb0srdpIg+tM8sLxa7rGCZnaLsOZ15TXMa2Bj/dG2LmRXTe:BNWemWFzO/YK0sYg5LEHNKhCNdfYAF

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\resource\RedistList\Columm\bangJarfuls\peptoneLaikHomely.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5080
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\resource\RedistList\Columm\bangJarfuls\peptoneLaikHomely.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1508 CREDAT:82945 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3096

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    f12c265a76a9e5a0279bad4724c67e62

    SHA1

    f64ca14b1fd0aca976ea923ba9550e0c05adab86

    SHA256

    d6f55023574bd134d2bdf74dd2bae0f0235a52bb302c7b290977dc05e13a2012

    SHA512

    240c711b1b1439e3e3a141af2a609c0bdaafd4f212b7905d451e735bb518988416b7fd3065c6599559371312079ce8a896779a88e97a72716e9228b755bee5bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    02827b96ec69d5a60ccf1141fdeac2c2

    SHA1

    36cc36b53d88eddf7ffb8a67136ddbb21fb7733a

    SHA256

    8cfbfdf473a685741a8c5b5f8da58b15f9b9ad4ce202deca93e314f97374db28

    SHA512

    21849eb4d3a8bbd0348960a096fb7fd62bfe1d9ecd17ba8a3e46ec3feb4713cb14188dd6851740d0c489a8ba1bd00b7b24fe611febe6b6d7a4944232692eeb04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZJB0AHXO\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\6667VK81.cookie
    Filesize

    606B

    MD5

    e1cfaa8f7a37d50daf8f84b375d0a91e

    SHA1

    4918d48ce74f7fe91a62063ff38ea44f7023cf01

    SHA256

    74fbd16fc5c7c14c2f19fd5ee16d8839ef508d90d1215aa340f5b81e0e4385de

    SHA512

    e063803c8955283af0220d8b22039517614fde9ab24b67ece0e98c826e33638ddf3516c0914d756b4b27dcb486e71b5dd58dff2bc7a02cb7b9ea41a925ad6148

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\NP8TO7OC.cookie
    Filesize

    606B

    MD5

    c3b04a9c3a46864199b87e3064c8db98

    SHA1

    48427b000081e68caf8ead3320ea521591d78e04

    SHA256

    ecb90ce267e0b3bbf3e039198c4a9d6b8602b8ffaef883caaa9f0096ad76c7ba

    SHA512

    ad3b50468f3c73a23a2ed6801e23f532a9b5ee0714bcf86dfb0254b6735289a2ace2ca9ba0710a7ab14a81b3d72a8cf367cb5cb8960ba948e930cfba1d9ec309

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\WA2ONTKX.cookie
    Filesize

    239B

    MD5

    94d2fd5604768f2bb9641f1fc2be057c

    SHA1

    2623c99f8deb8488b5a474ee8f5d95a2853bcf57

    SHA256

    10ea784e2bd71248f45d79119a5293c706b917644ac46243e34b1948809f4347

    SHA512

    341314729763a8a209e7041e8da9cfaed75cc7e2d6ab83a2245fd82274a706f1eef42e519c4b2c5fcf4fcf5dcd644c3fd6f0cb56caea96b4b5229e6bcc3d8560

  • memory/5080-123-0x00007FFAF2360000-0x00007FFAF2370000-memory.dmp
    Filesize

    64KB

  • memory/5080-127-0x00007FFAF2360000-0x00007FFAF2370000-memory.dmp
    Filesize

    64KB

  • memory/5080-126-0x00007FFAF2360000-0x00007FFAF2370000-memory.dmp
    Filesize

    64KB

  • memory/5080-125-0x00007FFAF2360000-0x00007FFAF2370000-memory.dmp
    Filesize

    64KB

  • memory/5080-124-0x00007FFAF2360000-0x00007FFAF2370000-memory.dmp
    Filesize

    64KB

  • memory/5080-120-0x00007FFAF2360000-0x00007FFAF2370000-memory.dmp
    Filesize

    64KB

  • memory/5080-122-0x00007FFAF2360000-0x00007FFAF2370000-memory.dmp
    Filesize

    64KB

  • memory/5080-121-0x00007FFAF2360000-0x00007FFAF2370000-memory.dmp
    Filesize

    64KB