Analysis

  • max time kernel
    134s
  • max time network
    134s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    15-08-2024 09:26

General

  • Target

    .rsrc/MANIFEST/1.xml

  • Size

    533B

  • MD5

    3094519c13cf5858434d62962a7658c1

  • SHA1

    e86d3c8fd3cc71adc15e9b51ef5b30cc0921e275

  • SHA256

    35b7d03732d6f5834ca165995ac2985880c2ac0c13b0d9c60a23edc9e0ae11e3

  • SHA512

    b2170898588303d5c858502fc12c8d8412b088bd1ed1b2d6242183db3e8e6c7de8f0c1480a292f481fae2b7ba189f16ceeb8ac63e8c2e9c79da0f1696fd37428

Score
3/10

Malware Config

Signatures

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\.rsrc\MANIFEST\1.xml"
    1⤵
    • System Location Discovery: System Language Discovery
    • Suspicious use of WriteProcessMemory
    PID:2400
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • System Location Discovery: System Language Discovery
      • Suspicious use of WriteProcessMemory
      PID:2808
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2832
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2832 CREDAT:275457 /prefetch:2
          4⤵
          • System Location Discovery: System Language Discovery
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2176

Network

MITRE ATT&CK Matrix ATT&CK v13

Defense Evasion

Modify Registry

1
T1112

Discovery

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9ef7d476b39e811242930b7ed75d312d

    SHA1

    c087e2610561a5511e34d439090eb51dcf8fdeba

    SHA256

    9fcc5440126103fabe787eee7e6abeb7e62002845be9e227e0383be0b99f5bc4

    SHA512

    1a88478067ad48ac9c155d282c7aa8de0eadea34aaf01cfd7ebaa2ce97d3bb7e7ebbf76e6522011171b4ae07dca8e4de627d0b552f23ca84fbe927d884e7be48

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    1053732c9e169e245ae6d24485b3741c

    SHA1

    b719a552821ae2b7483870e6442be73e3f6891b9

    SHA256

    780eebe3ba7757de83309bb14c21d8fd2d48af897d5b756482dbd4f530bca031

    SHA512

    34a90312f5fdfee77e23fd8aa997347b26d1496f1b924925c40cb2797a314bde44e373f56d7d433583fce83e78f3f53e91319ca0d725c50fe19403fe42a39d7c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e1a96b67047504304ea053b4adbc08bc

    SHA1

    bee854b8e2b6c6730c8174348e638a8e0ad6d0c7

    SHA256

    d2c2eaca038dc8c3d8638817cbe764ae7e8162cc94c52e6ddfed23a743cfc225

    SHA512

    04a6a5a9572b63a4ff43f23724b728fe485289a829a1f0eb776366fd384fb71fb0fec96514da8ed866efccfdf25bbe7538fdcddc0834f84e7627d15dd16d86d9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0445c2de532df96802fb1616522957c1

    SHA1

    d7bf8b30b005b39bb791a3a113093699a15032a7

    SHA256

    f017c60bb35933c2934b6cba4943b41660cad1f560c53f82c37a3e5286fffbe5

    SHA512

    993d9ad7ffa98003ea40c417e8d8164273cf9e10488992cf4b52eaf108b71cc38eebb7b53cbd291cf55b75d57afcc447f25d1df4d76914a347e5650f5c865ded

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e29f1b8df9bc1dc8ee66ef1bd4592109

    SHA1

    4ba470ac0be0b8c729687a6a6aaa4eb7ff3f2808

    SHA256

    723a2b6da3d21ec1b85fe2ce89f8e54081b2c9ee1ac21d6dc030b4e4b57e7977

    SHA512

    220c09f15c0c6f7b4f285ea617ea85540aab7cd887de55e65736efe87fe1d25427f52f06b89b9ba3aace5ac2c7bedace6ab03dcebdb6e20fa70eb521cf9e64e6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    41f17649ea53b78f7756540c25e59534

    SHA1

    f4424fe5fc36a39fb49616ef79380646a141bbc7

    SHA256

    522040dca5eb6d6e26a67a2928d97e175d5c11eeed098314336274a686dbbce7

    SHA512

    aa0b021b59a2c63026b9a2505f79c0400bc0c2978b35961d122ad360b58722e3640e1690fc680c9b656838f899a4f5df7f8b1825db99a6c0f89cc401d38d6b78

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    145e176048c4d8856a30b04793238d34

    SHA1

    ded3586ecf2501c6232491a2df37f0447d78af23

    SHA256

    8e9601148052530035f9411578e76b777a252ddfc384cfc98c0603758d0bfafe

    SHA512

    c89a6dafa816677c28d5007320cef618cb2ee5ea89358ce92468aba03f420c6fa3e948038e98ad173f5fd4d56fc3421edfe2f3eb8f263b2ae56decbe7cce62c9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    975c368b0ab2dfe58755dc62a39974e8

    SHA1

    01942f6464053e74323a248ffcecc602180d5654

    SHA256

    4ab47562f882584b00d7238459d3a3880e40d1a9db757415bf7b53c0731be4fc

    SHA512

    b61db1d51c96cffc675fe63afdb590d0f18eae6ad2e30715a168117d340f1aa181578da55c1b345c0d70f286584edfd371320e19ddda646c972b633bb5213446

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9a33b91a231c7db8a1bcb8e30999ae88

    SHA1

    01d394af28f3d509e07d82f50da6c5ba7d537bf0

    SHA256

    19892f5afa3f352a2adf4f17da0dbfeb7e70b22f8099dae7d591c99a8aa2d5b2

    SHA512

    94e21aa8d00c8db4abd33c6546cd144b9c1442ec567d2abb267853045454cc3b081fb1ac788ed7373d96d0948eafa7b26435089dcc81869a4d7bf2a877000623

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c75338613586ead74a43178d1420de32

    SHA1

    f1bd5c8881bb527608cc165a5ea3de5513dcb436

    SHA256

    d084be2af6b6cb1953d4d03ecda7f471fa8babd745f57a512ca3a2178ada90dc

    SHA512

    6990ed7d1c7e115077a05dc97c6a4fac5d8f4e537d691e1ec04c9766649f40276637d206d69cee49b358cfe1d723c2940a3d716008d0b3617b9dc5a14c4c7e42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4e513ecd7667caaf7006f7881b7cdd91

    SHA1

    700854c712de4fd1fdb88c12659748b322ad2cf2

    SHA256

    aa4ddf14680dc3f019100056eb098bc6e8aab1f263b7acf2e961e1a7c76b73c9

    SHA512

    5a91c8d3871d0b11d4617226603236b38db84e9b78b2fb97a31e022af23eec16834d5a41daa7c59ef7e6c45bfb2fa474833a253429292ffa610b035250dc2aee

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    9ad0880c856f443706057d7216773e34

    SHA1

    ab098106b9688b531b3ffc816ed9df6b5c839cda

    SHA256

    44a5a20c862962f35b46b1063d5e6d84877d56373e883c478fc3d105ea0430ad

    SHA512

    b5350a1bd12125b4f286e91c210907ac29e2c3c581f9e6191e72843858ba801dec7121ddebb3466f3391846bac4189389931509e7b655a7b4c023320f32c1f9d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    1ce9100ee4a99a4b40b7ef53c7307419

    SHA1

    449cc21db37d8835ebf4971f4e858a9b0160e7b5

    SHA256

    61d4af99b4fdbce28508496f04169644641e8674904e9162bec773e460a9816d

    SHA512

    434b777d518adf4a2771fd59b71ccd43bf7df907c5d3d9c3b407d616a51b0f53093021b81f4627d95aab3246960e00bc0e412a2509f00dc59dc78433a456476d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f010ed8eaef4214de6a03f923c6e7135

    SHA1

    edd073fa2f4f17622150ed1b3f6ec9acae21f4f1

    SHA256

    36d4c19ac330374d3689d58f41d1a18d9cf81ca7b9e783ddc2e0d49aad853b52

    SHA512

    1da838c9974e12f76e381bbe9daf7ef2163934c78b39e31f427378876a5b81a74cd0ac813f70bd53defa6f2140aff289e5df50ac6ed7edf80c5b8259d052bbeb

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c058a52153e45ff1b763506cc61223a1

    SHA1

    1592fa766b716ac3cda6f46b717bbd70bdc45bf7

    SHA256

    32d75c0abcfdae1944ac4770fb1d43330997893bdde500a71b363d1f54207be8

    SHA512

    9d97cbd58d74ba13c31c9d3d87f78f8e3d7d0568355dcf69d47698dd72775dd9e6a3fcc570fd4025c6d3354c0078a81bff4f949fbca989043c8b7e5a54a63b42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    6b3245768398fb2b215763e86582d451

    SHA1

    c64a65070fd1810318425254afb6376a2970e6f7

    SHA256

    53760b7a6ab8520f6fb5b772a741138cf17fc37874323b63ea581475c07f5509

    SHA512

    4b365a0180b6df38962ff99d1de9a01f2ebff584c5d98ff0a5b91d618d146980b9ddd31732a0f016e26a2da183f53f9879bb964ba7f9c25fc13496a92dd899db

  • C:\Users\Admin\AppData\Local\Temp\CabA132.tmp
    Filesize

    70KB

    MD5

    49aebf8cbd62d92ac215b2923fb1b9f5

    SHA1

    1723be06719828dda65ad804298d0431f6aff976

    SHA256

    b33efcb95235b98b48508e019afa4b7655e80cf071defabd8b2123fc8b29307f

    SHA512

    bf86116b015fb56709516d686e168e7c9c68365136231cc51d0b6542ae95323a71d2c7acec84aad7dcecc2e410843f6d82a0a6d51b9acfc721a9c84fdd877b5b

  • C:\Users\Admin\AppData\Local\Temp\TarA1E1.tmp
    Filesize

    181KB

    MD5

    4ea6026cf93ec6338144661bf1202cd1

    SHA1

    a1dec9044f750ad887935a01430bf49322fbdcb7

    SHA256

    8efbc21559ef8b1bcf526800d8070baad42474ce7198e26fa771dbb41a76b1d8

    SHA512

    6c7e0980e39aacf4c3689802353f464a08cd17753bd210ee997e5f2a455deb4f287a9ef74d84579dbde49bc96213cd2b8b247723919c412ea980aa6e6bfe218b