Analysis

  • max time kernel
    137s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 20:32

General

  • Target

    callout_8_overlay.xml

  • Size

    2KB

  • MD5

    65a2809f038ffa4146cf59a57e6bb32d

  • SHA1

    3b5e30bf5de229cbeb085e1ea355288d63ebea51

  • SHA256

    8dc35b01684c284e85275509e698edea94e73f6e328732993a96b881f20eaaff

  • SHA512

    2f792059b6aa0a1dd32924169fb9176e9c6523c6f17b17cbaa2486bb246b6f726e01717b47372d9558501cb2dc5f51c1564b7ce195bcde1769e07b3fb8a7879b

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\callout_8_overlay.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2520
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2104
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2104 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2284

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9ee7e9c00869a40b691273a8eab6501a

    SHA1

    01f20c4c5fb8dd662f95ade9953cecf0729ae86e

    SHA256

    9fd9ba4414b9ddb910e1d86a304b64f3a0de39195500ee0c7a741f5c2a241505

    SHA512

    4b6e98d86d6d2f415b299d1d070b9dbcdc0ef4b6ffe6f50a472ba83098b076cd2439956ba74aff5c2dbe41f49675f06e7ff555b3dbc9b392cf08ea0fd633efd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    16e65308f23436719b9e6ee59d0a1250

    SHA1

    8bcb6dfe581ee69674f35266c9756a83eb7d93b0

    SHA256

    8c0acf10e147cb5bd29b09c7b01e17fe9f152aad47a2d23f144d39173237a011

    SHA512

    51eda6e237991ec9c13ad862e1b3c6b65541e007d2799d084104a0dafe2fccf63850047f3aa97ee1ec3c0ecfa2d109a55972c96fa8c2066e5920c0677303b2b2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c589e59e4b8ad76702056633eb89d40

    SHA1

    e0222040f9f83f56f138caa3afca3ff6cd0cb55e

    SHA256

    1c7e066aeb804e27061e4d8a4ae0c6ce8de306ee2859279b8c8823b0d5682a03

    SHA512

    e8c8218bfaa0bbd96ad8a19f477ff005d1054bda0786d2c48527123b8c161a875cb3ad70489a8a8f8dc55edf1b1b6d90f2f1f2b4c37fdc58a898a9c6b838a974

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a0fe53e8cc465de8ff5249e2d04f56e4

    SHA1

    4679ccb15737d8c73ee59b7b99364e0fb2f5db4c

    SHA256

    bb2d5a9f196397b8a0b4944d33c31a1c304f9b326bc61887eb78d86532e47ccc

    SHA512

    2c02b6ad1b54ed362fd1309a3c11c3ef94a4b583bc37929cba2a19b3b90852e72528d81878c3e14d225c7c8f2c2376187ab1f6226b9d8c543eb0637256b1ddae

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9b7d71832973f0445d0ee1627bdde39e

    SHA1

    eb0dd0d0218dec5ae613271d044c7091333a9237

    SHA256

    664e9246020cebfd300a1352d730a424823efa7749c62a8e133e70ab2c475d95

    SHA512

    2efd8433ad6c9e44fd858af7b91f8386c9539c0c5b92b2b1c99d4e283504e076b4db4439638bc5da229cb571247f7b53a021aa97fb45be6081707286d77017c5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b3408f8257045ddd52a592c0eb561a6

    SHA1

    dc7d68d0c8b4978cb4d1fc8b1ab61ad69d2af0ad

    SHA256

    f86774e1bfdb08eed74a201a70ba6225ec6c14fe50846202b3f428a5c9bf44da

    SHA512

    614001defe2d81897bce481d83951c8cdec5245642e498abed2f4792d356a01a11ddf58d85314ac67b58b1b2820be73ef09889dea6ed5ad4c37bb0e88a39432c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e52039e3cbc3c77f44bb9b0dca37cd19

    SHA1

    a705a5dbcf010bef0160e0cc077e4f0fdd1520a0

    SHA256

    4381298132662dfc27c29af2680f307d508aedd2ee60ecdf3f8e29cb02e9a278

    SHA512

    d49f1d8f7176b14359f4119ca3229235afce1968fbcc3d1838d6528b5328f57e24d1d7804eb6d3bd2914af02832daa297f5862a640c8cea655cdd81f366f30d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a80d524269d7ddfc84ecc22ef51edb7

    SHA1

    87bb35c1635146a1e37f5aa6bf15be8938db5089

    SHA256

    8a55af588061ae72dc73ea5c933f3e5bab60993881aa1970434ca98268b09ede

    SHA512

    91acbce02143281466c3eebd39c17158712672649f8e171e2efeb703c0b83e410ada9c3aa49460d96f288e9536b75e7c396c181216c97aebbfd21a68dee340de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    84c29957873b4521605df57c162adb41

    SHA1

    f8eb31ea45a9fc2b4eca91b7b8690617f511f899

    SHA256

    4587ad3ea778bbe8076a41b8db034a364465028487f71a12f21f06914eb44f8d

    SHA512

    c0d3bc70afdc09a3d387e9c54ba1411d7209663879598b47df05f225f996ebc016715fbdffe7c5114342745ae7fd6c85d63864c4390818672f17d2d6ff45a7e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d00b9af4af74d6ed3dcdd0403d0b1649

    SHA1

    bd597d2a852f01367cbe1b9d75238d220f8ef9ef

    SHA256

    9170d21b018e1bb16e193151d9fa5559445f8f35ba99c0fe57e645632694fb27

    SHA512

    e1c05c10894e472d4e562ecf8dc34583b11204004433804d59448389a0b1a5a2d130258bc90c43a2b0fa8626a750273d37c6ba059ba334049d0fa8316ba2ff77

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    50b20460f8c264cca143e9e10f1842b3

    SHA1

    bcb17b653fc62db8c943571efa5486b5abd8b1ac

    SHA256

    a774075dae9ecfc306e759e8119363181299687eceec245910fa63b672e6cf76

    SHA512

    417be78ef3788ec455af74cf88c389f28016d1e8608e1c4cbedbb87a19e8ae6fce95d757245d96e7ee9ee901f02af83bf82d659bed291ae6a81e5ffcc5dfb2c0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a1fd7c60b6b559d0c5d954a145e997e

    SHA1

    e29103a7ebd9e1562ab3ef12b21d903c07413127

    SHA256

    14148cfe37215c6eae03f9a4edafb5dfdc4abf7d6c274f307fc76ace414a2f3c

    SHA512

    d8fa7d53912ac1e47de5bd4b0ecde388d8e925984f35dde1d90bfd20b088537bc9abc98d7280199ef13ef55db203136422d7b20c1fa93e9e33aa1f4b51636382

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ba64921efcc2942ad5881c46f6872041

    SHA1

    fdc6bb1b9a225d5c04f97134ff0ea2b97a7e4cba

    SHA256

    6f3285d4bd1ffabf556047aa726c14203098118157b4f5e9926e3cebc6583606

    SHA512

    79aa927ec880bdc56ed641661eb8474c478124e324533c1c33b153f05009bc213273fcb4cacc0aa9ff1ab60e01803e0e9736690604218ae01eb8ac8bdee168ac

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a8642117a1449ed4ad0f086459c7363f

    SHA1

    207a62a03850a904694120e99914eeba5dc94343

    SHA256

    50116e4c4f204b3d0c76ed4e21e4f291cd3b75c4498626b38b833fd5c9f1ad1b

    SHA512

    48beca062b3081b5d1d14771a42a7006d0f0ca00efc35c9e5fd79690e8da407957f522d2d3bfbcf71522a854a155148e430cd34ae1b198cb99f86464927b6acf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5e8707c94b444542c00336b7c57b620

    SHA1

    1a10ce1de97afbf35472b17ce2192388d55da564

    SHA256

    a0c3ed34f0865c542058a879f0eea8f8e11ebe14cdbead21f5b6d71de4fd4010

    SHA512

    ba93dbb579d5f149b58a7a38f106ecd9f224a7df392f641bb2ca16366fdc0e306adc39a213c3596794501fddbf1d4bacfaea6999ec7cd79e8700e4157f71b609

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bcc79e615eadf82c1b74b64ad03a99a7

    SHA1

    27358fedb1359410d4036ce92229835b29403fa8

    SHA256

    393cd0c9e3d444814865e05a05e83c60575cfa014b3b7c56b9f546f54cf13e1f

    SHA512

    ec6ab5bcf3e1287f78532cd52183c641eab70749a40a0f3f193746fc58c2c650650fef495e5c1f58d38a9c35e2551e59b41f46b3487da3cc4e806fe0d48bbf33

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6a385a87e79613db126bd96deafb1caf

    SHA1

    a86e4fa1214ab43f7236abebffc5d8c6f22a423c

    SHA256

    c48c4d333802d3b7a726fb74eaeac5ddfd42c6f43f21553b606aff0a37fe47a5

    SHA512

    b3a7a01a1d4ca16a159cfb632008024ec9e9dfbf288b7037726a651697beab0cc60cc0e50f85274bf3725395dcd183db2a3ad2341563cedbd3caf8dd490eb236

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4a0a0431b5f2fd11d3b5e60b1c542f5

    SHA1

    18b8d9c0c7502121e55cdac8a2d5080dd867eda2

    SHA256

    fd6e8fd284e5825200c9df6fbb497e530ba1f5f920c3df65518bfc5bcbf5395e

    SHA512

    406050de831aa56b14f4d869d1148c9f7cc50f8a87cb7ec80dbc34bbce164c8e9daa77af61023364e6f3d1d740a803df06198947b30bcf576beafc4febebaf8a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1521f318ff03b77dd433fd0cf17e4f83

    SHA1

    534aa7727af911ebb742a87b71bdb0dc0c5c702f

    SHA256

    6fee3f0749694ad03bf257c3e03481587dd613a1f3d40963f9e6260e764a4d26

    SHA512

    2de827ae902d548d54e9b95acc40e026a0276df43819bd4bc5bcbcf8ec26e171ae6ed778a8f3e2080ee2069be6f3289de67ae830bea368f0b9ee5716f6ddb58c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7751c0ee6958a8cdd9120dcb86c16c02

    SHA1

    f7d4db6281756682100ba9cdc735e94f407a3b47

    SHA256

    4ec113eba7897149a55d982ecc467b46f933d1479f7ff4383dffd7105ae7ee22

    SHA512

    251069e46a77f807994284cf6843f48dde3b90ac77a8c83da62604b8ef647ef4060101056e587d0fa21db82750593469d5329a8827be0dcbca9af34f4c8a472d

  • C:\Users\Admin\AppData\Local\Temp\Cab90EB.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar9341.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27