Analysis

  • max time kernel
    111s
  • max time network
    214s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    18-03-2023 22:57

General

  • Target

    wallpaper_engine/ChromaAppInfo.xml

  • Size

    389B

  • MD5

    ff0523bc1260815eabddb61bab4ece8d

  • SHA1

    adcda7584caecc8ec9be7732c8c187877b0a0410

  • SHA256

    cca2a688e945d08a0f4c047f18ab99c90e50e4781ae74c9bff7af686847c5e0a

  • SHA512

    2b1f44a2f35608b5cfbef22e0275a4b5035968474a8e2ea0e5ca087b0070fbd58ba7b9ca5a58fbb7bedb2145aed2600c23d974834360a92cac332d383ad17f67

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\wallpaper_engine\ChromaAppInfo.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1452
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:432
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:268
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1060

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    255bca768c30c3b25890747a30ccf65f

    SHA1

    290425e1af996cc00f7fe4d8c579aeebc2dac1b4

    SHA256

    fad2b5b8b0a46b3c0b2a9f623261c88eeb8e682b9ef80745734dc9efbdd336b0

    SHA512

    800780c85c5d82c947864cb320eed21d36dfce9b674e4edb89b2fb52df4b806d05c8b8c1a3b20caf13e7ca1aa3822e313790f51137bc63299f0d7af62eabab81

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    f917c9f4bd8db7a72284a290ad2b1e06

    SHA1

    d1df928591c807342345b71d9f3d3bba7cd38b31

    SHA256

    298d153ee852a2674ceb56dfb2104e4059290176f7dccbe70c53368aa998c9a1

    SHA512

    c0e821cf818eea305e912a5e1658ef752551bf74c05392e02499bfeb033cb7a1816c74eb792d6851cfd16e34579cc55ef8c131d6e0c2034eebdb532edd069841

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5e66f8839af447bfce9179587f1783b7

    SHA1

    ed66c892c597b8e0e7f9d3eea08275926a1f1851

    SHA256

    abe3f898c9484608771bf8f160fb4bccada6da05f161a054db09b681e88457f1

    SHA512

    2b770943b7759c2e6f447d6488a56952fe0597f8180f3a05cc0d0258a9fc357a1584f537f20e36d737a0f76e094a1f777d1d4d9fa63ffc60da81b6676052f58b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5ac9532a88bc084761b9123c319adae8

    SHA1

    16aa5f3b801a134701d64779364aed317ca66fdb

    SHA256

    cba82070ecb7abe82a48de4fa41a8e4171f3a7f3398b57f6e57284fb3b4effcd

    SHA512

    3ce891a46f0d14accbf52fdf4de5ce05605680595fd57dccb42d86c81deb8d022fcccb317a199fbbca524d48c59d743e30ff9ba56bcb1b0bc0f51303723d9f42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    e3717f90dfe61f1ffadbc89b40944487

    SHA1

    3090b617b203ff1540d15e24a6d2d7d4e50168c9

    SHA256

    3bf402ee5551001189111c47a405d0645ef238865861cc9b42ff0b5c2c99ad59

    SHA512

    d129007476ed178734b7eab297090027b2e6d0a0c0ee21553dc54829ad25f8fda6194ed6920f247417c90f8d500ceec2ceb754d0bbd7fe212dbd3cd2987bdd22

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    5176ac12fc97bd35aba9397155b19deb

    SHA1

    d32bb92f958d5ed1f79358fa579b4a391291a3fd

    SHA256

    5962246d8d8f245bb412fb9a3f36c6144ce2a2f7b4b6a99090b82d28966b6d26

    SHA512

    629776ca9c8559d134f72765f9f2d96d5a17feae6023bbca5f7a36114cf68e90df627caee7361ed0be830e78316028b5b5fd8e51016e0e893566a055d50c39e8

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DomainSuggestions\en-US.1
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\CabFFB5.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar1EF.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\T7CCGQ65.txt
    Filesize

    604B

    MD5

    97e1912020f3310871085b8b6464321b

    SHA1

    072713aeac6e976c97672eac2ea3c536c019961a

    SHA256

    a794d4f5a57119673109c4d4e9f07dada6f5c995fd9308099d50b523b95013a3

    SHA512

    79808410f9afedb647e5cc6053e2ea6c0e554defe5c4399937e53bf9cd3ebad72726ccbcd546cc763bd587823d3649c9c5578b99add52dff6588fe39809e4641