Analysis

  • max time kernel
    135s
  • max time network
    132s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 20:32

General

  • Target

    callout_shape_4.xml

  • Size

    1KB

  • MD5

    828a7ba18fb29733210cccea82833faf

  • SHA1

    0eab9f3bb7bb221a0d54a0da3379edfa80a713ed

  • SHA256

    fad97a809483b5b59a783e811aea993048047ae6efee1f861233a63067b7a815

  • SHA512

    ee5fea4dce25d0bc8ea471641e4bfaa3da2305b9be2c494ae8f444e44c65494764180b5412fa7192198280b2aff420c2a76eda41f036ee87a9eb246d2a067944

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\callout_shape_4.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2316
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2404
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2452
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2452 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2960

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e5718d8039fa43a19e30a693da6969db

    SHA1

    e9c28ad2a431b99a771085774baa1e645219e579

    SHA256

    d32c9679bec7e4e9582f627f5e4df4a99a631195fcc68772e453eedd46e2aa08

    SHA512

    c35e8b0b5c31e0c2a8439289f2eecd32b4512c55fea71a51b85a42e9a9c344244e5705a213981a6c2e0fe055644d94c2d77008e470700a83d6a4411166aa7c9f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8d59e6e7787084ada6142a7015ad87f5

    SHA1

    4155f096784b09779b44fa9b4a1e75c849e4c6ac

    SHA256

    e84da1645bbaf60b3ba6af3769bee16beb31f1e9a66cc096bec5c55c0f29182e

    SHA512

    bc8567993a37dcf5357c3bcc3b84d9585c7f354ea81d7b6ef234c1b041a461d74fcc52c718006c57fae701f15e06f7b81ad787bde21137db3297f7d861cadf36

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fa3a0d45eee1fae8d4015bb188328fca

    SHA1

    aa9bd1269f8ff61b6fedb0ef8e7823f0192b3a23

    SHA256

    658a556f4d18ae736a5baf7d3ca98804e7fcba92c5def2186a28deb8786ef9a7

    SHA512

    22de233f5b0ccfd9ff907c9120d6792b59d9f2e63b4dfce5f6948ad213ea926d94067aec19613fbb95835e9549ea009eddbc71117766bcd24da363a50785d50a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bad7c787478083552f1a642399a638ee

    SHA1

    885a4dcb800ec630328e25304a60c71b29e824e2

    SHA256

    d65d098a569c06c89a4bdd7e703f7a67157023e0747555c7915492ff13c51dc9

    SHA512

    644052ffa050b769e7ae7d21cd05d4f74a64fdb12dbac4b1995f5e4550ad4c63b5f040dcde14d98454241479ee8b2ac827c3dc1e052d4aadb078b6b5b2e13b88

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7594d189faa0260eeebdd599147e5520

    SHA1

    b66b6794afdabc875e3d1f036f7af46c9de42143

    SHA256

    496fcf970ae8888c63ab0818c11bc287ecc2c448d5fbb455f093f824c85b93a4

    SHA512

    6114a6ec03d76e3a7765ce705a6e91ddf3583c1f466e82498012f9b9bf5baadc01619a0f55ea1c8bfdbc70758819b0cdd44221979c19925adcdd23c497a88e04

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a134025a199c0c9e6ca71f07c2b44177

    SHA1

    3c4a53cb25ff1a9bfac35919a8393b264fb3038e

    SHA256

    08a49b2d6da8b8f13e479300e6c47fbcdab9ee6e25421291b53085c9cf210f53

    SHA512

    089609396c4229578948c25d011f076483e499a5d2c9825e2735e910a659552d3bb82bb8be11da19f56a731739a21fcd0e954c69d53639ed1d41481388576793

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    82b1a8068b874f56f77f4a6fe3d01e3b

    SHA1

    921e9e62f25df7407353e84e9bf30c98932f5606

    SHA256

    a426b341d00a3e1860f3a81056192eae69a58546e1d58d26da3f2ed608b65b5c

    SHA512

    0bd9cc2f82d07fbff238e324af7ec497f6f69267d0b7d6209491c874e335a250ca33251384d8d4f8703d1fffd6c4a9c0f6f75dff0b3720b9c13b0c57b37475a8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c4189be0f5c3ed9c28fa70b72e3c51a9

    SHA1

    eb0e68e8204d3acf523a61014d1d9e4d019fead3

    SHA256

    729735cac81ac65b211b34c351df15af059126d8bb974996955a2c132ff17e22

    SHA512

    6be45adf5c9d1d6b1fafbddf5328bf387d42379df9945071926448709e182fce717579e1ab008880baebaf309dc78b27a487ddceb87312e2f5c2438c3e64737f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8575a92b51a445f4efb0e6e8a96bf322

    SHA1

    a6160c9f3384eae5e2fd358b1569d1ac74c6572a

    SHA256

    3ede769414d42360851326431410705c8f09f7a64a434372faf1e8791159b23e

    SHA512

    6ba36a83a466e222c484bdfec7c7347edf7a92efff294f37d0bc606250f04cae0efbe55303386058f2e1836b0ef3dbca5b31e341d4d9452cf99adf4a7457fd03

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8708bc7a3c79340d3fc0e728a4c39f75

    SHA1

    7049a706ba3c3a05d7aacdd0642fc9298da590af

    SHA256

    bc175d8d1a1f9512f5cb4f0e76f75049aeff66fb4521ef850e00510c325ddd1e

    SHA512

    13d761723d4ffeb6f10a3d4f888609a688777d9102ff33bd98659a7637547835e40968106a5f5d9d457bd0d34616a91b12ff0c1124a2105f85f27a79a70a7412

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7e72f976abac4a6c550532598845b9b9

    SHA1

    7cd32f92817f9e46bee99ed0dbe8befac944204d

    SHA256

    0711f3dd8f31bf6f2b08b26020eeda95d9ba717ae59698e98df0cc5ddb5391ce

    SHA512

    f478b18108b45aa9b08b416361a7d66c3e2003d496c95573b484532599c75f251956783ec052749f781c4668b38d7487e8d248f5eb8cbddc4e5fe72ff7ec6e6c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4a8f3bca5f2d680fff59471ffb717fae

    SHA1

    4478e7d93cfefe1207879271c49dec57ddbb9e1f

    SHA256

    2f120e5ddbbe1a5cf96483e778273575d873e3f4a4362360356b893d44f834fc

    SHA512

    54bfa1651033e333b9a38cd02559fe3021d0dad826b24e64c8ff1d12e91b33a96b84e48edcd51aa1ed0390dce83ca57c62f8deb6ab01a96764f1fda3894decdc

  • C:\Users\Admin\AppData\Local\Temp\Cab9649.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar96BA.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27