Analysis

  • max time kernel
    134s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-06-2024 19:50

General

  • Target

    Loader/Updater/web.xml

  • Size

    18KB

  • MD5

    b127480ee9f0b8dab6a3f73ad79dd332

  • SHA1

    7d776d730cbd253564713f36573dd8366782788c

  • SHA256

    f1a6416eeedd9d040387fd85dcf7d6e074b6644c6829d08be220ff9fc32efb31

  • SHA512

    00ddca43ad38127cf71477810c46617fc2ccdc33f197e26ba761151107eff701fec2caa51e43575fb5b4fbc11f640f525ba70b6b3e97811cecabc63773492401

  • SSDEEP

    384:lJJuAr8F1mJ1ayCk5+HK5YaW41DBWTwahst/tlLvSqwwU4FVXaS7L3nHIXYFXc//:jbpJX91Xbi

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SendNotifyMessage 2 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Loader\Updater\web.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:204
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Loader\Updater\web.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4824
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4824 CREDAT:82945 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SendNotifyMessage
        • Suspicious use of SetWindowsHookEx
        PID:2060

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    353d80880163e69df5b6056bd95c4c32

    SHA1

    78d105b9d4a87648135886f68ee548b8c3773e7f

    SHA256

    ebf1cf4b34ac839f419ca2cd197cac7935facf09ce3fb9b2ea56473adfa2e1d1

    SHA512

    6854a476e104ce370e7f1fc41ac5cc8415373fd46d1aa170104c303780903e1e24d5352ee91b0a551366bb33304bedcb60ad0e0168cfbc2e8ede5ab4a5915b0d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    59841ea352eac4ffa1374ec04a4b7565

    SHA1

    8698a341016df29ff0ca680459fd50fbd20d2074

    SHA256

    dd6322a268b9eb3b5a140bc7f3558abd74130c77151666d2319ba9ff32ecddfa

    SHA512

    239cfebade03058d3d22ff65ba3658d76709f9028909af8c56362bc42f146b341797da6f89a5430c71235ac36ddd7ba04fba44aa1bfac8936d849e12a8c51709

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verF07A.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\CRDFDX20\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\QLMOBKUH.cookie
    Filesize

    541B

    MD5

    1d2e86298dc804124266868809c20ba2

    SHA1

    7ae55368e7848b69cb93a58c03dfec837bab0c8e

    SHA256

    b3f0adba9698939d6d703ba475f4d41b405c72374020f5311c0f668a555117ab

    SHA512

    8dba795dda09fdc5e9bcda04aeb105899d88ce446f78dd99786645edf500060de0b13b229182036c5a67dd5b5562f299b66a25c30bc7583022911f6c9aec5644

  • memory/204-13-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-19-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-7-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-8-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-10-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-11-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-9-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-0-0x00007FFA6CBF0000-0x00007FFA6CC00000-memory.dmp
    Filesize

    64KB

  • memory/204-12-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-14-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-18-0x00007FFA6CBF0000-0x00007FFA6CC00000-memory.dmp
    Filesize

    64KB

  • memory/204-6-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-17-0x00007FFA6CBF0000-0x00007FFA6CC00000-memory.dmp
    Filesize

    64KB

  • memory/204-16-0x00007FFA6CBF0000-0x00007FFA6CC00000-memory.dmp
    Filesize

    64KB

  • memory/204-15-0x00007FFA6CBF0000-0x00007FFA6CC00000-memory.dmp
    Filesize

    64KB

  • memory/204-20-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-5-0x00007FFAACB60000-0x00007FFAACD3B000-memory.dmp
    Filesize

    1.9MB

  • memory/204-4-0x00007FFAACC05000-0x00007FFAACC06000-memory.dmp
    Filesize

    4KB

  • memory/204-3-0x00007FFA6CBF0000-0x00007FFA6CC00000-memory.dmp
    Filesize

    64KB

  • memory/204-2-0x00007FFA6CBF0000-0x00007FFA6CC00000-memory.dmp
    Filesize

    64KB

  • memory/204-1-0x00007FFA6CBF0000-0x00007FFA6CC00000-memory.dmp
    Filesize

    64KB