Analysis

  • max time kernel
    109s
  • max time network
    167s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    13-04-2023 03:55

General

  • Target

    Geometry Dash 2.11 By CpuTutos .v/Resources/starFall.xml

  • Size

    2KB

  • MD5

    80ba9ca2336e95b93d24104585a8f2dc

  • SHA1

    2d692170fd5fcc873d63e8d7a5f2e9b2a52490e7

  • SHA256

    044a70ee0f44549302eadddb4461bf69926e9ff5c457116e980cfbda43810513

  • SHA512

    08b68fe89bd7508feaed597030ac487081be8fbddd200d7ab74555cb7c3a6d98cd55a1d23b57b11a928efcf9c9872c920a895f31ac43751ddc2fa79ce5324c9f

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Geometry Dash 2.11 By CpuTutos .v\Resources\starFall.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1652
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:472
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:444
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:444 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1688

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    61KB

    MD5

    e71c8443ae0bc2e282c73faead0a6dd3

    SHA1

    0c110c1b01e68edfacaeae64781a37b1995fa94b

    SHA256

    95b0a5acc5bf70d3abdfd091d0c9f9063aa4fde65bd34dbf16786082e1992e72

    SHA512

    b38458c7fa2825afb72794f374827403d5946b1132e136a0ce075dfd351277cf7d957c88dc8a1e4adc3bcae1fa8010dae3831e268e910d517691de24326391a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    a72775e68d8a0c9fbb58a9ecee473e45

    SHA1

    2a125ee1747ef4b9815dfdbb4c5477f52cc8b2ee

    SHA256

    1c0ce976e08b0906e3076c9361796b07534fef01a6f7bb03880fbf412ffbd5f2

    SHA512

    cad6ddb42a85d02a3bc6a65fe8694330aa7ddafd6e21283e6231048591b042c41940f8907e973ec7d7db4e54b02367e617422e1bc6efa387a698692b7258bcf5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    0f2a202af5afd3acf2520dd1b0acb925

    SHA1

    ddbf574d312a87ab1bc9c912b420595444eec614

    SHA256

    1f2ac43ce91a6c7fce934d42f79c783606c572f8e979336ca91024c4483e6b49

    SHA512

    24f5bd68c9ce4d06dedaa61441d16cf28eb14baa0be8e0c13fe92c57a08b0b8a822d418a8a704bb907c5b291bac11aaa28d82123d4a328efe1ba58409c295621

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    7ce28e39406b9d9d90364175f49815b2

    SHA1

    48e4c35e2306a7c0785e8e9513ad60add650dae8

    SHA256

    cb6aa609849a90fe03cd810d63e010806b2382492ea825a5f4336dc493c69d54

    SHA512

    a5b520ad0e291efb47c2ffd6b8609597da71ab6293ec4a72677a421cc05bb38e454162328ee1bc1657168f498b575f2002ea94d88a3db36f004ffccde14ee2d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    3f4aec34c1c6901ed38047d766605433

    SHA1

    93f405e9015eb3a7a9fc2f92480bf92882ddb58b

    SHA256

    3f324648b03c4f44c444f0dfa908908b2ded58711649d3a23a610e240715dbef

    SHA512

    52456df22a2511dc5cf01782d872b1a7e892c350ce291662ccb9536f57cd67ee24a2ce4009a3844eeb5a1f1d5593fb7986e47ea33360e9e9fdb5e60714cc4ae2

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UIC7WQYE\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\CabEB4B.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\TarECCA.tmp
    Filesize

    161KB

    MD5

    be2bec6e8c5653136d3e72fe53c98aa3

    SHA1

    a8182d6db17c14671c3d5766c72e58d87c0810de

    SHA256

    1919aab2a820642490169bdc4e88bd1189e22f83e7498bf8ebdfb62ec7d843fd

    SHA512

    0d1424ccdf0d53faf3f4e13d534e12f22388648aa4c23edbc503801e3c96b7f73c7999b760b5bef4b5e9dd923dffe21a21889b1ce836dd428420bf0f4f5327ff

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\ARMKF3JZ.txt
    Filesize

    608B

    MD5

    3a4a6447a6dfc01831b2b3619ffbc3ee

    SHA1

    25fe00f80b4306148116ad73085ddd7b9bc66713

    SHA256

    e2b2f6bff0cb2eea00e911f3c928e33daa883e6e81ea6a1e54415464c5bbdb3c

    SHA512

    ffd32aeaa9dcecee1fb3d70cd0c875defecbec03decda01c0d7c208ddbd290afbea5fbbc6289d3d764c5d92d4f24cf9f2d865cfd3a28c2e6483e17b2a25e1c79