Analysis

  • max time kernel
    118s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    22-04-2024 20:42

General

  • Target

    attachment.xml

  • Size

    6KB

  • MD5

    bccd3570b4e2f92c042991f3fc01fc4a

  • SHA1

    9e4ac5ff0b67471b2d13a09b6f5b33d81590db1d

  • SHA256

    ae342854fb6ec3ffbb003104aee66fa99c5dbbf534c71ecf535d138e1b5a3ea3

  • SHA512

    8a0f3b0eb8a5a816b7fba302dd6cb182a8290fcd4f1a621fe414515f1e95c377542755d0c0ccdf94d06737468c732c981ea65f2ea46d6c04b3025dfe6e090b10

  • SSDEEP

    96:gLs5g3nVaSwJ6B6KzWRKU2KgMvH0pq5kJYcnpuz6S6zEJh:us5glOJ6B6OWt6pq5alGkW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\attachment.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2912
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2760
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2420
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2420 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2484

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c893ea02ba4ebaff4551fb183f798414

    SHA1

    5ba3c2e9a1fdf4d7d486f8b2e9cbfc263e18fc85

    SHA256

    9fe534b8b19b5739c8e555e9960c9d97ab80b5df2ca971f40081dfdf0a1ded95

    SHA512

    2681b1bb8e99503ce3588ee0fba889b4ed6b65bcfbc6c9d6c2f463d611e7251e758474516fb01a80106da1f7056071663c48e3d47e6eb2f4d852b048e5fb7f66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9fe47fe03153c8f07a6a6184151400b5

    SHA1

    97e4efc5f8b3c615bc5bc8b56381b0d13e577674

    SHA256

    6bc7acf70c3cb20b1daed4d82fd56f243a2fd7da9ae233e2b41b70e135d87201

    SHA512

    1b29f36ae7906440499f643058c4ad4a37ad233b511bea51f7bfabd7404bd069feea50975d503c8f4862e7f18e2ee05d709ecc255e2f4d52c37d0d5b024872e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    182cf65a4833addad9c9f89875794a6a

    SHA1

    161c165283b17b9f3affe17f8aa6c5e754e93e73

    SHA256

    72fd11c79fa99ce43eb9908ce154b3ec832c31a0a100513885de3456d6510538

    SHA512

    deb1e8574b08949f61daf0d825e73f623e20c277baaf7c787be65f94dd47cb2b862ffa57e60b2b1c6a7f311fccc94f5fc6de2e15c787acfdf2e9576c7a7d233b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f864cda62b83986e7b96e312ff25ad5b

    SHA1

    e4a5b7c4a81ff994a29d527300d946e0cc147a0e

    SHA256

    25cb577ff084d90856eb8ed4110bdbc800e1c8ed9d346dd563d1628aee2df82b

    SHA512

    991432e8318c02e9c4bfd3ba54622480e99b61a7a2863da4b2dce7f299eb7d94e7750be651ff6b9610722fd86dbf21378821b4880b28f15c14ce4de8b86b6261

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a65ea28c5f8ea11312de95bd7018009

    SHA1

    afdbc48eedb0f4b3da8493667f89217e62a99110

    SHA256

    98185f0c9686847ce1bd80b5fe3ac0f6fd465aa5d9957ab56efe662be810c5ac

    SHA512

    5f316f937ea90ec3b2d10e65894475e146533a8d32e0fbe4c88ec6d7e5811f6ca087d2245864cca9c5292490692406c6f72c1a257059b69719b6899b15fa80c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fb0c311bf211f9cf6c689f4da3372715

    SHA1

    5139fcbbfaecab39fa6ebd316fa0315f89faf34d

    SHA256

    a0b0167e216c1705b34a0f46bb27a5cdbe69eb22870ac93c762bb8b95bfb3439

    SHA512

    0346b5b77055c14222f9d27d577508e58efef88f72fdb866ca62cb51c03cce8d9a2ff71ab8a6104fbd2baf33fde4dce62e508e19147d04b88fb7b1ce4b1139bf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0ea232e0f44a7f9033c8acfd533ad6f3

    SHA1

    366ee85922ca2521fc8f2bac6a1d9962cf5c1a84

    SHA256

    2d928d84ddff7b6a0a9d8a36df13eb652d929d9b9a854b79f11dcc010571d4f2

    SHA512

    ca789b998a4a5bfa0520c5671481496631e0e5fd2db23e46999e2835c2e0e466986327e7540ff4b3cf9268943006df53e8ac8bfa77944fbf4980edcd5e0e3689

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    803339c0622684aee83cf123b58195e9

    SHA1

    1032f78b7fd337ed5c5a96f9c1d7ba21fc410db0

    SHA256

    d43403b128ed9f291f43c066c1eaba0fcadbbbc691b8d04e3acb5ad82ba078c6

    SHA512

    5d3522fb2ee4a57fb8c3f20854bbf86abbc4abd8cb78e097865ba3e4b8e3281a21f426ddd80999253dd53a92204f974d6df3ddca78ead79ac49e61e04d30e29f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    65495b261e0a85ff5314c23a5bd5bfd4

    SHA1

    64e8821c7d7d314755d9bc2df4f6da452dafc853

    SHA256

    06eff40c8d84afa0174f9c8810f9bdd885fa080645c6714921db37000e25d542

    SHA512

    709da94ec6d46cc493e812f543a67c24360f33242d14e894d0de92f893121fd5aa3d75e5c54b1baa05baace533b82eb7bb58049e11caf5ae91c19a2c63b2ce95

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    859b8b51e8514bc8845ca631e43d923a

    SHA1

    0ada9e03a42eac439c246c1e3cbaf82cb43574e3

    SHA256

    665a7d5530494d4380400903cc8410ed419881ce8e914d105f3de0e0dfeb3751

    SHA512

    43ddc9f5ade94f71c0115d8f11f30765f3d60f5e654b8a7e2f160be8cc0ccaaca0aca1c7488b5748315d30a8566db3b957d454ea0dffac093b4adc5690b3dd88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    995ae4de67e07dd72184f5971f21c732

    SHA1

    2cc9a83971651167ba57dddb7cf8502acc629427

    SHA256

    fb5d34932a352b4f68cfdd972f355d306681cde849624be8a3ff0ead31030913

    SHA512

    db03ddc59b591c27df654cd5ab008114e6f99c9b84b268cc61ad7eefecf13daa8020aa3ba1d5501fefce4b2c6b01f3e397a1812c63031ae7959b7a50c6d8f17a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e62c7884aa6a83f645cd88a2ab38978c

    SHA1

    18c7a618835615a0272463dd363e80704a9c3be5

    SHA256

    dac8e1fc4527e0930e6b26489da2063064a5b8a5787ddf16553c4f637dc48603

    SHA512

    97b27c90776c2a3b60bb72ab63b6daaf0d1a6576daaafba9c6d64313e53d83d2d6e29288039564f6b70c2e285934103dc4816ee5132ec514c651bb74ae087786

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9c5af56563ffc0e3b0a806157785542b

    SHA1

    4ec985e7a87c94218f8bd258fdac56163a3214aa

    SHA256

    eeab52aa226b95e168980749ce55af772bc026e5e02042ed2a7f692e0bddc5a3

    SHA512

    19f3a7a04f41ab0feaa24ae3861ef8ba8f05c3eebca65931f91ba718c6fb221b3573709cc7e0e8e2736c561f6f5970c896bed982f78ca8ef344b0043045b0a5e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c31070ec3b3c5a9108463b7e5539f20d

    SHA1

    6412bfb503dbf0d5ccd0f15cb57106b73fe0eb41

    SHA256

    e92c1aa0058689ed83219a66473284f95f46aa875b23bd6e29c8d346f13f9912

    SHA512

    e1bd5a25167bfea84acb7bab5f973be1988f111faf4883c56709a3cc72ebb28b9815ecfe7fa0800230dadb5f93b69732cea5fd54db30ce0ae879e366f21a3683

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5f7f78ff5d2bfa16e10eeb50fb63f26

    SHA1

    899e66baeb116c4b683fd69c43f40269b2371f2e

    SHA256

    6b5478137fa6c71767443a1f098ef3a4401e5c22c5dd9560753539478f57ce9e

    SHA512

    11a050f2e011d86cedc739e18287413a4f4a0ea6daa8055234cbe69293d810c44596f88e62c94663bb187ecb84b7d41978406f52ee7dce54fe9e7553181f5872

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0e04fb6a958f27660a4dd168de375539

    SHA1

    b159d76283bf4efb9ffa94e3bbfd91c1c09d232c

    SHA256

    9a793e533542fae16b43500c5da8d91f8fdc737e942564f7bb1ac3e8742aa2b3

    SHA512

    c43d7973b4faf393c5ec0525d0d92fbbc4cbf78bf561c8a960c8a25f1f8cf5dc8a71404a8defbb564bd79593928d6ae15456c357889629b0daeb94f8a506631f

  • C:\Users\Admin\AppData\Local\Temp\Cab364E.tmp
    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Cab376A.tmp
    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\Local\Temp\Tar378E.tmp
    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a