Analysis

  • max time kernel
    114s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20230621-en
  • resource tags

    arch:x64arch:x86image:win7-20230621-enlocale:en-usos:windows7-x64system
  • submitted
    28-06-2023 23:37

General

  • Target

    callout_cloud.xml

  • Size

    4KB

  • MD5

    cd47d4b3192545c91fdddeae5adb3d8a

  • SHA1

    8d389882bb4a501bd8d2c9690a023d0c808213d7

  • SHA256

    8ec8ca9e56edab13c9b45aa0dc21a4970398ba6917efb981e4533cd510c56d58

  • SHA512

    58f8482402652807229c3d5a563c785f4f85d6f768592521b951ade7555826f49f45e41881b1012c0350ee5aa77e0e4daa22f207e0fa3ddf3f06c16e49817ddc

  • SSDEEP

    96:7OKfETG9jU7aGyVS0/K4TL+uhBj0HPDYKnCZB4qdP9:SoZuaGyg01TPhUzMd1

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\callout_cloud.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1212
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1356
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1356 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1648

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5155382e722a433db66896aede19e055

    SHA1

    03b936884d4610055fabb24d8e5f47f076870cf0

    SHA256

    0a2eecc176cd5bab750ee4bf392626a38d431eb9622cdbc1154a054bae7c6ada

    SHA512

    4946141cb8868ac205df9d72691e8e01e72638f414dc93c72549e7eab69b5710162d92a34b3cde218455a21528d6e0b169ae5c14cb18c4a40db45466bd751556

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4c93d9b2fef8c1693149768f04530b1d

    SHA1

    19647927d7e7beeb18bd7eb90d372ae27d318dec

    SHA256

    adbb32d4d7ea8e97dff34a7035898a9b6fa6430bf2fd8cc328015a10ee3e4813

    SHA512

    a6cfc41b6d36fb8c6996b18d9cf90d9342f024e2626edf2afe2d5df84f10ed8542ef27046cb0e8ab5c5322340046742c2f426b167ad2d1c9de2dd31d1c32ea45

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    94420ce72fd3ecdc010480f13afbf91c

    SHA1

    f2505a327eea5f5c2bc57a1323aaa4fa0f02b9a0

    SHA256

    8799c89109633ad8df42ecaa8be4471d1e786cb2c4218932c3117c59e37a2c12

    SHA512

    a4784a726fd6352ce07a8a7e41cd4e9511cf0dc813da7389025a32cd776d82dbfcc7eb842ba970c1bb84cab5bb5099f85f9bd5c6520787df680ae512a282957e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5c74fd396d1779f2d12bef25fa87118

    SHA1

    14517670d53af78efc62f1ab24f024961d17452c

    SHA256

    81aeb998358df0e75f081f84dbed3d1b290233c097a66d36aa1cde7609c6affc

    SHA512

    7ec2eec90242a22bfb7666ed92029ec7aa52187e9715914c432849a6c9047c3f1971c86de994393e8917fca9c9321ab36248cbcefcf703dd1e28dbc21e515182

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25622718159d9d13b33e2598d086f21f

    SHA1

    17917cf338f4dd75f78ca8216c29eaed1cfabb44

    SHA256

    b1babea8304152f497b290ca418823edc599428b75d9a4ed22444c9ccd11738b

    SHA512

    5cb6bcc9c462ea37e2a72d15945b92a94518e2aeaf869798e54d232297bf8f9923ffe2b47cd5c6e452320706e09047abb2f32822964bfda8412d2dcb052772f7

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RPQI3YTS\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab4897.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar4928.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\0ET5PSST.txt
    Filesize

    606B

    MD5

    5b5670c3364434bbc14939ee2f93d384

    SHA1

    ad6139206b184c92d3d5b71d9a4649853476623c

    SHA256

    e47eb064e6deb2df40b9368f5ea4b8e7ca7a97a157d52334d0f252f1a6f1c06a

    SHA512

    c1c8cacb9fe80d13cbad1f8acaac99fd7cd8bf2196a3d2b1bf424a3e2b5ab8eb36da244c7092d8cd0c8ce0c4f02efa0a7a3aaca0cd48a4a9a2268bc5966fcf24