Analysis

  • max time kernel
    100s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2023 23:11

General

  • Target

    GJShopKeeper3_AnimDesc.xml

  • Size

    352KB

  • MD5

    b46718290a11d02a5aa5a61342287b43

  • SHA1

    14e77d5e480a0e4a46fa65907c19325ca3e3f3ac

  • SHA256

    4f7dc101352bde9b585f9445984672f48b76c45cbda941fca29e451565784205

  • SHA512

    5a2558d26abe059eaa33ea4e3fcd0b65657f91336c8ce6c13b8e5cfdfcf3b00b84eff9572813d70aadb77ca6ac1d51d09451570bb4420ec2db5f2901e6c83b05

  • SSDEEP

    192:Xp5Ggy/G22bkCgiHfQcckAXaB8hv5G9kVIvnpn0jkiUx74blISh9gg5GvJyV0AnL:HG8blGjGzv9BoGM19cbDuSiGvLh+gb2X

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\GJShopKeeper3_AnimDesc.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2020
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:664
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1688
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1688 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1740

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2e695a1f6de5867208c831d15dd89f5e

    SHA1

    978edd3a0d853c7f87daca92be044473f993f86e

    SHA256

    47c937df192c8fd9524b6e5972f38b8ced1196273b7718f96a4e44a81df668d1

    SHA512

    b70a8294922aab34586c7680a6caf52574333099ab1b762b9ff51131f5a199cdc2e6255e555f033935ee69c4b3a485386b8a8faa7e80c2a8e5c670986b5d2173

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a9501afc3c579ee05f120068896eaf14

    SHA1

    b4142f1d2c05ea2b152a1ebbb7d5017b068765fc

    SHA256

    b1b9d09f007df021c9e4b7a1a39c22c1e60ea6b4edb8d96d4383b714cf03cd3e

    SHA512

    be92f05e121bc25dca4c1f95d16c4a9095347fcc9e5dc4a59cbd48defe5167c859406e77bdd1890686b473e99561fe9c3923bb3ae12307eea779a2b5d0ce094e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    105dad1963fe963185b149d3de8a40b6

    SHA1

    06a9499847cf2425f999259f8422455843afec2c

    SHA256

    3064776b440405072c84ab9c4c53d03de67e7e371a69704d18be3b0f48336cc1

    SHA512

    031d21c1cafa60acf2c166d8cb5ad261dae98ea34689e97c310c62760bf7ac6f184fb52f3c2478e4ea8634454d44e57fd87ee32860d74a3bf17e3570f3ba213b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    79c5c0bc10e35248b7adf8a98a584295

    SHA1

    b4918eacd1a92ab52f33417b960026b1b1d52787

    SHA256

    1dcbb658923af0c2aeb83b2566d986dde12145424120a6b65042284c2155b605

    SHA512

    f89be432789d62d086260c23fe5e5a0d90b304fa749089080dbea4b2f977ac1e707a7855ad2d36a98e373f92838aa950f2fc035cdd5fb66150e92b0f81cc00f5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    91c3a3971bb3568fa1bddc8a4406bc8e

    SHA1

    4cb397ff406b303d5d90b6fb63c4c4a98ca69fde

    SHA256

    320b3e677cf432181e27f204b3eb3f85bf429bf4af5ceafb3f0656226e396fdc

    SHA512

    b51acaf87d4d86550aaca2a3217cec61dcd2cc707b8a281a44d92ef8e858a7b18d7d40f4f00eab096a761ff0ff5d239676935d7b688403f1556c2523b2a67cd0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    f5f2c5d7fee23fb4696a169ad5b2f119

    SHA1

    4a83e71b29b15bcfa48f3bc9c677c50d446b0372

    SHA256

    961bd46776b87374eefa11f92b20b7b4d3eb8277b2140ddf5ffb1a11e124f107

    SHA512

    553d074567cf8f1e4c142f072e7331079d7a553bbe23d0c7ec9dc1c61bf8594e9894ad5b80e30e98fa53877b58d8f1e97bab36512d60eacc665089e84a8516b1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    e0a17289a7d9942f08c9c5c80913d0a8

    SHA1

    f011ee2f48d75e617e32bf3084e0f776fb9db51c

    SHA256

    d0251d629d44423b385a6a18baf0864335269c819179425ebd33cec15081a834

    SHA512

    52aecf8845966cea71fcefde680a9af7259bbf1eec2eb93ce25060728f97a06d3301d081bbf2596bc47f5e3039c1e9499a5284b4699727e29072bd15f5905709

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2a8a63c07987e4cffd04f69f5fd6e0dd

    SHA1

    f71309f3300ad585db3aff19b3aeea7d8bb51ffa

    SHA256

    c566f70bf5a26e0af2304848064d9646b45a40e16dfdeda8a64369c6d4a156a7

    SHA512

    318e94155303214e852012e7ccdf55e81367d4c9c4ecb55b31a3320303b2b3a98b2dbef76dadd22fe8cf4cb84847c938ee1a1a96477cfe0385631bc3483a738b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    d1cbafc8849273db5535e0e14f8ae7ae

    SHA1

    8e096e95784fc0a712b5c9932880abf886e04425

    SHA256

    e82b74072898f979d6aaf14617be43959a597047af7047d32091cc2126e0f3a2

    SHA512

    7ff066a214188e721adb9ae2b3deca6a6dd19516c9ab13f490220b7092cc4e3bea9cde40a30ffd9861c1e9a224bed22315cf5527e39277e18cad3b49ddd8d272

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UIC7WQYE\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\TarEA2A.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\HYGEO3PA.txt
    Filesize

    608B

    MD5

    57bbc934408f20e84809f377c1432d43

    SHA1

    62dc3524053e422353b47dddf544b1c7f8fe2937

    SHA256

    fd4a90ef2eecbc11b676319c5227545eb0cd41d948b2b225febb02d3be856c2d

    SHA512

    1ab25be78d0e1041fac13a1f103c384807fa4847927cb8fca621e76ad630952e4d81e89ff034348ad20d74a73a536ec3a7e81846382d3ca30102c3891bbe2e0f