Analysis

  • max time kernel
    134s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 20:32

General

  • Target

    callout_cloud.xml

  • Size

    4KB

  • MD5

    cd47d4b3192545c91fdddeae5adb3d8a

  • SHA1

    8d389882bb4a501bd8d2c9690a023d0c808213d7

  • SHA256

    8ec8ca9e56edab13c9b45aa0dc21a4970398ba6917efb981e4533cd510c56d58

  • SHA512

    58f8482402652807229c3d5a563c785f4f85d6f768592521b951ade7555826f49f45e41881b1012c0350ee5aa77e0e4daa22f207e0fa3ddf3f06c16e49817ddc

  • SSDEEP

    96:7OKfETG9jU7aGyVS0/K4TL+uhBj0HPDYKnCZB4qdP9:SoZuaGyg01TPhUzMd1

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\callout_cloud.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1976
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1616
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1772
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1772 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2824

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    245b8cd90d18f101054edeaf08e94033

    SHA1

    7927427e55069f559e1806d3b666d797ed024926

    SHA256

    3fa0398c7fd62fd1ea09a2c806bfc61920d5e2b63e371ac69a43b2a8b6ebc74d

    SHA512

    b2d900c48fab4477ee5a3cef9da380b1fad9d5ecb13e16a84a53d97b9df2e02079d035b321a8e4c54aee3621171dfe00c4b9f98ef03bcf193c5b4d01d37dac60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1bccb320513b941e0bed04a3891c81a8

    SHA1

    12155fb72c629b7d9d7c96bd44271306323580af

    SHA256

    f889df49f7b90cf555d92539261d17dccfaa93579f04b1a993e9e6b0288eed57

    SHA512

    4a09e672415e97dd74c83f2bd108c71bca41fb8f9ff618197593e1c1d97656d93327ed23b2173f4584f73ea87db1f605440718bf1495c062a42b8bc87c459095

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5205cd1598ff55e1b4b756d425894a48

    SHA1

    ce701261400c4bd145d729cd956efad86abf32a9

    SHA256

    f56fb9bbb3212a5017de25bab419e9d5eb8213889adb9b1b301914886d11f2fd

    SHA512

    815143e4413b71a1791336883f2ac4e614f6935f2abd3554448801f9864d648931ce78e80f405f65021cef1afa2d0847ff16c8a2a007f4831560d5db6342dc50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    988d4e95eded78e8589d7b340f5d603f

    SHA1

    caaed5fd13b8bdbc42e6df6b4784cfa16c40f327

    SHA256

    36abdd5e67f133cd8d902e9c04dc328b9ea16a8a1d880eac653242cde1e0d541

    SHA512

    a1ba1d16f54b7e9e50867ff35c07318d3e712deccff1d6e61311580bd76e699fb01ac98e1c2aea9d49e6701ce1a7a07cce3e789934f6c334a12e54bfbbbcd586

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    eadf8afb949c1f7b656da111b8b7e967

    SHA1

    5dcfa44e35d60eec1c053df1ef58b882e9c1b475

    SHA256

    d4db3b60696a9ee891befb920a522f54be9d3d88689cb304d667b3cde8bb92c9

    SHA512

    0757a49504100b0139f259f50b3ec762c42076c06682938971d38c3db06209f24aab8a8cbb5931caf797f09e84fd7fe7f996fed6d8d79f695d9a77f27b000a8c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    83a3dca3d98938203d6e4314d10f958c

    SHA1

    c1e7b7ac6ba0cd9d34e7928f1a41950baa7572d0

    SHA256

    b7f6660753e5437f0991184ca5bb6562bd3e6b735fae93a705e8e8b83b72e3f6

    SHA512

    402393fc2538921e8bd53ec19be0ba69d7d804c798645e8e5a5609f27adc2fd2cf475e06b58bdd6d9ec2472b350c1df82e567145974824375540049d9d20d3d8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    99c2b68d8145d6de9fe03de352a241f6

    SHA1

    6833a8dac22e20b75bfc42034a58a4c96f11d9aa

    SHA256

    0a10e86f45870d8b9713c956b92ac774665ae9f62987f6799d08da29dae0e9bf

    SHA512

    0f78478398a8f89311e039c1c452db853c687d5ac78d3fe495cbd09382dc7582ae6651ff9c822942b37244830c728f600345285d91843f8f421d93f01ac4bcaf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0c7115f64110a153ed299c04be968bed

    SHA1

    0c903ecc091325fae3236c1dd5f24f2f899fe36b

    SHA256

    5a3eba688b3db04a618d07fb513ba54e1c6cad1995377c6502493e798986636b

    SHA512

    2efbc2aa10a288b81ed25f47a5f1aed20368f99b240bbc4c85d9a6b7c671fdd4785655dba0dfcecdbd658c888a7b130fa2b0246092a199069b0e4345426ec8b3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bdfd25bd657d0127eaefee3c2b449e8f

    SHA1

    1eafa94b68544c4674089f10ee49f241250cc893

    SHA256

    48a31781246290354ecfb35e630a94c855bc9604a9998ee420b6d591bc601699

    SHA512

    01c24e4ccc66df84cb6795b42fb3b9624f5e00a7ed2c6987def231619486390bcb45dfbdd766ecdeaa1a6a6430f4ff69f6dbeee314c055bbf2cea90f05e6a96f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    afa5a1afb37f35d672def27729dd9f44

    SHA1

    d6a2763679350b4a475e45671c98e943ec4bb222

    SHA256

    7851db5abec945a803d9a355a2b47938bfd3bbd379d5633eb952578c7242316a

    SHA512

    d1ff93b69c70e9f7835c8981e035a055489e81e63faf39d0cc83c2fa68d6c75fd5abf00ef7408ee3a35dbae81a37bfe7672a4e460f34063ef48a8340a0fed383

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e69c47bbd1cebd681b504743d67c1ac6

    SHA1

    0ab73614bfabcb6594ec9df05a36fe4bbaf08151

    SHA256

    65b4e87a4d7c8a18e95be262b5bd9ddcfd6f26718d54fd4b9df497f66d2c938e

    SHA512

    9f8703d8082570ee4fbf74b25975dc8c7a8e4a62b44c81752419b4f7992643d6823d3125fdebb601f260fc579c1b51076e0e9914ede240e9a6b1676e7d19e88a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b1b5e28722091f700341fef68aa0954d

    SHA1

    51a80cd2b6601ef10b4a72c01b16e585289830d2

    SHA256

    d87cb63e7ec786b3982bfdd3e36af4d674f292f04fd3319926134be36862717e

    SHA512

    6450ac0d8358fd978cb1e11b0506e088a1e7ce7f032d758c16022445c30442d06d68e0eafe6b9088d3e1620d4b5c68b4a902de4af728336310c1565a18012515

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82006dfc220733667f139e49c20b2e7e

    SHA1

    595575f55062dcd5021573be428d0b171dc0beca

    SHA256

    fe1a033f0b7679067abf9460c22c87349ed181a70d11e6d91972c062e2efac0e

    SHA512

    c1716d4c82f09eb23836c134b21594dbcff7e7f12e700c75349a05f93c14aecae2e87a19bed0fe2dcbca7ccf173a053ac497335de62a9ea0350b03aeb4be52c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    555e32ec333420aa4ee68ed1933f8b3a

    SHA1

    d01144004511f319807bd9c6fe0162d3ed1b881c

    SHA256

    d8ca44bdd6abff6d631efca344c4a4157f0f2c61e5c54e1a016184ccd3df1778

    SHA512

    b9adf2bc1e0e44eeafe422500e404e88d807f040d17b3596e594658adb97100a5c672f37d6241fa12521e8276fe260cfafdbb431c643dfbaa11fac0e34393f50

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd2e20753ab2b701795baaaac6dbb055

    SHA1

    10c82fbf5f12715da6e10e8335829bc0537e4432

    SHA256

    e5594263b67704a33956ba3ec1ebc7b4de15fc70c08d1dec5db9fde6df8ece44

    SHA512

    057e5649e031f15a85d47a542c011fc9737993a112a25d6216708b981f76359063102ee78971ce170ef4a44b1b9a24a5dfeae31d36bf4ae50974e27a09c50b90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9041ac68dbe9c3e5096b917773762ada

    SHA1

    874dccccffee28283b3b90cb2c2c3b459ecd1ad5

    SHA256

    2aabe6cb4a31ad31fb51a02be12fa44716dacace0b4fdc34e2d7e3b3a69883c2

    SHA512

    e03099d3bddf4011f4c0d2769e53eff178a5a0b168e741d9c6d77435e8e60651a48d1e47571d2cda27e7e6fee5e25a7a7dd48f2a0eebab44b93255cf1a778654

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f35c2bcdc89806a77fd1b380251cc0dd

    SHA1

    7cc56b094d3cb66219804e6f525259f49f009fe1

    SHA256

    13391528ea462fa51ad6fe5918bdc3c193801b0bb8671ab363f518a274c3424f

    SHA512

    3ce0fb5397f60fba12204d4435c5f373f26ce8df4167e6defcbb90663b7207bee6e94991959111590efdb2272c965f3c282e9e968ff9a6554aa05f5d89c8f594

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    25fe58126bf1403312e57170d2a657bc

    SHA1

    5118c20f3119617416e38834c0169438bc023aa3

    SHA256

    6579ff7f64ff7c4ed1f3459607dd197d41f35e9d030677f6da89e51c3e0e01fc

    SHA512

    bdf791ddab7936651e16292c74357c5a920bd6f7621870dc513ffb47cf43ab371d00dcc6f07581b73d1d38fac959285fcbc30cdd45020fb342628938d69adfc1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e90c6444ccec93929f9dc16b4874d1a2

    SHA1

    e7cb3f27179acdba70b2a4128388a396fef51c1d

    SHA256

    7ff69c04e04955ba2ef181f86f43f2f81257dc64ea3b001c72eed985d8c39367

    SHA512

    657b77c27b96a1c4b310a13f6674f42b2d571b9899c411779323c4d5736e5cfbafc5c77d2ee90954ca19cd40c22ef40b2f5cff2b69fcd476ee78e486b6755a4b

  • C:\Users\Admin\AppData\Local\Temp\Cab9E26.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarA06A.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27