Analysis

  • max time kernel
    118s
  • max time network
    135s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    09-07-2024 21:57

General

  • Target

    Oxegen Exec/oxegen.exe

  • Size

    78KB

  • MD5

    778530293626aa22c24995339aebdb0c

  • SHA1

    6316c9b311be02521566b0f612be5b39c02071bd

  • SHA256

    70be34e9af44e63074c443f14c312228e887269fcf3feb757ed674cc5390b262

  • SHA512

    1fa355c5defdc008858d14f5b0304aea046de062e2c703dc47ebecc84d7f15da5a29d6c474390c9dc110c8d22b96ac30ba4ae836460023f1fd22a694794fe2c7

  • SSDEEP

    1536:52WjO8XeEXFh5P7v88wbjNrfxCXhRoKV6+V+xPIC:5Zv5PDwbjNrmAE+hIC

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 34 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Oxegen Exec\oxegen.exe
    "C:\Users\Admin\AppData\Local\Temp\Oxegen Exec\oxegen.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1960
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch&plcid=0x409&o1=.NETFramework,Version=v4.8&processName=oxegen.exe&platform=0009&osver=5&isServer=0&shimver=4.0.30319.0
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1924
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1924 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2704

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    b70abd653e050d6cf04b978fe9c94ef7

    SHA1

    409597630be5daa65099b0663f60c4fa1553a68b

    SHA256

    85851c6487b252b45532f293159956a203372ac9a3ee46cfa1e0ac5fa0c02d6a

    SHA512

    e07537e07ad38065975d682a918a4e6cad75c3ae73c88798a38676e65ee718321a4f9530b2895a9620ff1c6844c18c7307c373d6706e73c976ad1bdc4506986d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    67fde58a4fd04cd1d81d3980724eac3f

    SHA1

    29950428a35250ae01ee77d974bda0870a5cb81c

    SHA256

    c936bcdc39b3b3440715253dbed8aac8be2454e6e2ad8b590f4911c691da597a

    SHA512

    462d6fdf8b56adb5625efa3865f71f2582f93e3b4145a6ad9d55c26b92432ecd99af5f1c3565199436555d5dd32a2afc392c1f44df0e54b758d4b21ba2efaee4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    370535e73645b3207e6295f9974fd992

    SHA1

    57359f26ecc2630ad94dce332c105f77e7768b5b

    SHA256

    3c46ad71752f71a59dcd8b55e40dead49852420cccb49de7c0466a2f41e23c9f

    SHA512

    8d7cce558775ad4650e00f3715263996f666b1b76e7a8083ef9762dd372cedd273dce8c9bd52e0978655fa9bd1971701b06f758c970daa048db8061dec7eefd7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    474c6170f6e46b74e5cf9d367dc975f7

    SHA1

    f514a8aad6060c865ee78b77ba155aba2b09593c

    SHA256

    f9402fccddc1326c111646b2a58187015a50654297b8023584cb3ed662af8ffd

    SHA512

    fceda528acf992d834c0e0e12540e63e6cb0f13c4b9561aa868716cca7f44003d3a45329cbe7e43b8fc72e7f7f4c90ba734091844c225e8bb8cbe44b3eeb2f1e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a35a7e30bbe6085bcca66265c9eeb426

    SHA1

    e5a388665498bc3c0b859d10332d32632eb42a31

    SHA256

    873a0f2c5079c47c8ddc352932d7a792a063ce57ce953b42a6323b8e6c68760d

    SHA512

    1ad2d8c181a03dafb721e41ccf739ff8593c3beb173be557b8ecb5ca98833c9888482945dda71a7d85341303d81f84fecaf68c983e7b757aac4328108080e608

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5acadb091d357837cf788606df94f7fd

    SHA1

    b8edbc7e62c57d72c118e3cc6e5831ddbbbaa65c

    SHA256

    19a08775fd3dbe71b8a7625548bcfc32902a7d18f0b9bf0f7a8931564a352e46

    SHA512

    9ea6c625fc0db96258f619c9cc27f698d2864e7afb0423690d33761c0552cfce99e6fd79bac5b18222e4cf20c7e7cb6e2c335fc4a35fa9811a8be4713e76f367

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9d43daa41a25cc043fbce11ff10db2e2

    SHA1

    f92e149f63203be88eeadd9fc51e36cd974896ac

    SHA256

    6b7a3ecbca753a7d8155bcd6d89e5610289af83039bea6db11672d85546603c9

    SHA512

    15edeb92c657ccb7575a745a21b71ed69ce8f6903f54808ef5adad3dc1470b2cdafb9a41f584edf1318d9732eaf81989dd5842384424e60e092d02efb0893444

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f620dee1bf6887fccd761e51db8ae5be

    SHA1

    ca4fd89e792384a828da1da3fa1121004dd7dab8

    SHA256

    d97f25822f06f21c44808af36f31ff6175c8d1676c61b85c7f0b3054b0ee357f

    SHA512

    0b2234c5d61d756ea512fb7ec50df5a13cbe5f77c91d64b8caf37c91b146ccd68aad0f1223f065d1f27a6ae3291837b00bfa6f19e971efa14382c627a340a33d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3daa99d51ff24f00f49b2d56d3a24cae

    SHA1

    e0fb7cb1ea4ba2f33877ee97fe9c92278b7e97e4

    SHA256

    58c66322f87e1bff9e157fe602f0081ee8fa3ffbf4de269dfe402c221c79c9ca

    SHA512

    ebc47ada45ae357d53b796b1dee7f1124bcbb2d23263866b37a18372e3475730e6d65766ed0dd5292892423d6910c7ffd929f070f8dc095aa04189bcd85865ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    30309632c9b74839c6a837eec6685ca2

    SHA1

    b5275121f11af80199e2e5a05a061b96a48a66d7

    SHA256

    0a6e01fa2a2a4d7c01387e615f7275cf2be66b264dab7a74a6985d38989e668e

    SHA512

    e0157a553d4dc43b420d9df780e9b28d733ba739e8c4590ee92c515e259f258589e83cef22b51901e205aea6a11d70806e46b32d117523e087902b77957aeb4a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    4d8c9eb966a8e0436485e8c0b24213b4

    SHA1

    fa52fbaf46731763b4b2bd44f669ef496a8417cb

    SHA256

    511b09ff53f56a351c8eca0ff028974afb0c6afe92fd7441f7f871ee9873f8fc

    SHA512

    515441f79717c1fe21a5eab29d333535fc606613e32f72e513b87ebb2cfdad32922b48f53ea891bd72f837f70aa3650bc5e600b71df459279a889190c93306a5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    21812e99b5b31b75cabfca447160d6b8

    SHA1

    d0a08c3c951890f2459cda8f901d2da3ee56ebc1

    SHA256

    b68fe1e68c6efafb47f42340750aae511a1e0f65b4c37d6ea75c1114f9e64101

    SHA512

    f7e5fc7edcd7f34be62f9668d425a11f799074814f6785cefeca2d67102068b69ba6d59be40b25636cf153a67f638e7130308522bb1ce526b6324b2daf7aeceb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    259ef16b94d789bbc344f7bc711c2267

    SHA1

    6e156a168d5a7d2ff68eb59c7a51fa0189b0b484

    SHA256

    e7ff3028804625fe86931df632bae553480258855fd8579c0979e3fbb1510090

    SHA512

    e4878a3f05d637d861eb3d8ee7072d4c357ae8608ea3d23298dcde80d87eeb141930613bbf08a07a32a246424b849f1673e0ce9acd5e501ce01f5f03ddee16f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    65320615aa3e6ed045d239f9a10e6622

    SHA1

    f287b1441d1e3d7692c6aea8468fd08b024cd587

    SHA256

    28774cb7b2f332cfc760dd0fa375e9db0066085e0caabd991c6c9ad1f149e8ad

    SHA512

    f94cdd3f93fbc0bababb0996ef728dcb2238cda0446c5e06dbfed5a82eda15216d79a2142f7e971e708701f7704c9a11e805a69aced7e2a4e421e3e93c0b698b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    201701f787f7ca2b2823ec1ef3d32890

    SHA1

    a247305ee01592863ae62b7e632da16715632e70

    SHA256

    9230f9d5abd6f674e257c4deacb488138876c24154ba1f9e3ed53dd82bed48ba

    SHA512

    0ba88127e6b5810a1077f04033add206a983ef07b90a91939aa9909bd68e84b2198d83dd6b49a74cd4446428a670c2e440c8890fe1df7cb178ce4d9441920c13

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    218bd758625570c6b4e3beb6c89a7137

    SHA1

    830cd8e487b4b5db4d7af05dc37d72b00f206195

    SHA256

    5dda8f007bf960490858ea55f63888407df722684aba82254408ba1d0fd53413

    SHA512

    4032ca46c8548674e12867e23357506bc64ea32e73fd332132125d656e600babf31c00a19cf63ef94d6cbd0c20c604bf7e8b8fde90fb3af5e8f1136ced17ce0c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    9cf270f8b45d3953188c1edd93b871e4

    SHA1

    5ecc039f9419c826ab507cae43c85bc4d07803a3

    SHA256

    98a5db2841a3e8b38110ed4087a6d75a6b18f81067b610c60119f0c056763390

    SHA512

    477928261576b7a901a626e3bfd2f1fde6aafb94ecd75748c9515aef61cae60e4e61f7bd4e73bb2371323a8d36741ac09fd7f7a1c899fb91265f4d13edd26e40

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    afd7b59ab8153d25987b04dda79529df

    SHA1

    9571b5fd486534c7d3466bb8163204e08a9aa630

    SHA256

    9dd9ec9920ebdd4c499d0388c6c6b575d25bd226db42660b3fe6bfca069cd2d8

    SHA512

    f78cc9458b0a3424d94b051878dc291702895f4f1c1babef8d6923180a542d298b19b1bc6465470a1bd2a522bdb3f102ec9a058dad976ba5aeea90e09a7ad3c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    ccbe892337d22a4c91a7f47a1dc635cd

    SHA1

    5dec95ada734c9941b7b2df656b37e420214dcf5

    SHA256

    eb679d23be80622601d4cb2ba412c19d6cb640bc8599b70162d4d579257c917e

    SHA512

    fd9af912bec6ccf6b79d3c1af1a794b47cf3b61481573a2a6fedabb973524d67e0e3c23b0d0c675e5974418ded9a67569fa2e33d894c08a070db60abe72e3742

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    8b52a401064415ddb3d0b9ef049616e5

    SHA1

    2c3c90ad4dd096277858aa55188011ac21529514

    SHA256

    943ca847528430026f860f18f35014c4e5a4839847e63e658e9ece3ab0b0b40b

    SHA512

    161a04c541c2b09f4617317eb48269c956f4cec7674ab69659a8fa5683c53d23e9f6c7e48b221d33841efd9ae6cf5d66c70f299d6424b984d68dafed93d250ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    307f809cde30c5d6e3a3b38f544108d6

    SHA1

    6d0a5d5c31a7ec0bef98c199e84fa0730f5fe99c

    SHA256

    a03e9e444c8e1c770f635dea2c2eaf6ec6fdcaeb32cc42f7f8a711c3c05b3a71

    SHA512

    ef853a0eeeb9e6dd9f215ab9c560c15da59d1aeb20dc4b2533497997e48ee621e7b4c7d67ee140297214da1054142f46dce87964f2e113abc2d27b5c8b711237

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3e77528deac85d8acc5fccb07b9ced85

    SHA1

    0ba4040cc8653886b399e543d2cf361d19a67d81

    SHA256

    4653db041b1b13dbb9770fe28a255ab62182bdccea54e189ba22169db81f241c

    SHA512

    64655e08bd8938be05c37154f28c26e2ea1e49e63d10c620057011c6d521065792e7b71af36a2e2b8f1f11d9acb09e12c196b15d1ded9a11a0b3cfe3b2723cff

  • C:\Users\Admin\AppData\Local\Temp\Cab78DA.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\Tar78FC.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b