Analysis

  • max time kernel
    324s
  • max time network
    435s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-04-2023 12:36

General

  • Target

    LiveCharts.WinForms.xml

  • Size

    26KB

  • MD5

    32fb534a5d1468039ab63333c336d841

  • SHA1

    9881f184ee203e6e1f82883a4255801f8749cff0

  • SHA256

    a39d20b8553196315005a790d0cee6636e123744b67ee5da88c8cc61a05919db

  • SHA512

    e599fcbeaa5373829f18c1c153d7471c2e8262611f73341b50dad03b7cfa4efe17577d9e9950ca2d17e0ed018cca0597814b2657708e2d412ecb2c3c5941d41c

  • SSDEEP

    192:895swXLeFrnQUFFCPggAkmmST7TzVDN9CTNr3UDUJ0Ja9IxzpPOx/1d+Sz3V/k9D:geM4T7T+r3UDUJ0Ja9SSd+Sc

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\LiveCharts.WinForms.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3536
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LiveCharts.WinForms.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4624
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4624 CREDAT:82945 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2244

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    d92d78557e1e883971d3f17d8b611b38

    SHA1

    10918305fca58d5e023f8a73c73c1a5a66c0a07f

    SHA256

    3696799c9e793c52481d7084e47f992f8ab85e64160950b82c203b38f8d0685e

    SHA512

    1719236165e99075f596a00809a83ab758c82894b33bdf8c39d84229aa7f74b8337e455553555ae80900ebf523106ca1aa1816a005f286feaa5dfb58a1955c8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    b6073dae1ba57950f9e9f080ba7463a4

    SHA1

    df5b18d4fe57cf3fb80883a233f9b438888582e7

    SHA256

    18b9bf4b08e00c85154dad6706271ca009a293dad4141c2cbc0918e7603809db

    SHA512

    4e598710fb4af610fbfb56cf352916b6f65594eceff86b38283254620d10fd8a3184c0c701cec56d4369a69e7b9bedeea554da3fd6262bdcbc98b446dff8d6c6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
    Filesize

    4KB

    MD5

    da597791be3b6e732f0bc8b20e38ee62

    SHA1

    1125c45d285c360542027d7554a5c442288974de

    SHA256

    5b2c34b3c4e8dd898b664dba6c3786e2ff9869eff55d673aa48361f11325ed07

    SHA512

    d8dc8358727590a1ed74dc70356aedc0499552c2dc0cd4f7a01853dd85ceb3aead5fbdc7c75d7da36db6af2448ce5abdff64cebdca3533ecad953c061a9b338e

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\verEFD3.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\ZJB0AHXO\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\2OW7BBJ0.cookie
    Filesize

    237B

    MD5

    0aa567c8fbebe84510c80c2a831146e4

    SHA1

    dcc2aeebb4a805ebccfe493d78199d658c3b788b

    SHA256

    4144cb355db5557142d722f7b9472bbb7f39c39e7ee06a5a67a84dd2fb10a5d9

    SHA512

    3ac9c8d6f242f348be7ed8745fd615944ca2351daa650980d57236e54da9638b0184e881bedc5030622dd13fbffaa755e82767538e42f47a989c54e2a87331de

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\XXL43G8U.cookie
    Filesize

    604B

    MD5

    47951abf2fc507d7361351f67677c994

    SHA1

    e7dfc7568286a54bf57b352ae75512051ed46d23

    SHA256

    20f1b63e3eaabcd9069d1f7b44cb9043c663206fa5ef8e10ada4c71ab6c7a81e

    SHA512

    e36d253c5bd74ad1a7e561270fb0cd438669de3a0d92cb623b3e43544b6183f495a5c87a83152009a51f2d6e7936e1cff36e29058067a1d2499f5a416b150b2c

  • memory/3536-120-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
    Filesize

    64KB

  • memory/3536-124-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
    Filesize

    64KB

  • memory/3536-123-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
    Filesize

    64KB

  • memory/3536-122-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
    Filesize

    64KB

  • memory/3536-121-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
    Filesize

    64KB

  • memory/3536-117-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
    Filesize

    64KB

  • memory/3536-119-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
    Filesize

    64KB

  • memory/3536-118-0x00007FFD0EA30000-0x00007FFD0EA40000-memory.dmp
    Filesize

    64KB