Analysis

  • max time kernel
    137s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 20:32

General

  • Target

    callout_shape_6.xml

  • Size

    795B

  • MD5

    05756dcdfc425a86b875a296518e5e7b

  • SHA1

    f672a1e93bfc33b727a0d453ef66a530dad0de6f

  • SHA256

    314286468da8ded2d9baf6c2f6c172ae3926024d60efa1b4c2aa22b0155062c2

  • SHA512

    b19f29e3265f3198037ad6e3d5cbda6d3bf9856df9f76553c83e057c0ce5e5e22848fb264c09fb270762bbf1b97efbfef57e7fcded5cc4e55bb654657389a2e0

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\callout_shape_6.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2152
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2380
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2956
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2956 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2848

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0eadb9d8edfc5c82552cd2c409764c2

    SHA1

    aad041457e808226e5cf64f9dc19496949793224

    SHA256

    6f188048dfd6b5252d30cfc6756f44509229b43b7a608f01ab0858820b65fbf5

    SHA512

    60db06398842fa523d6d3ddbc2f8bd207cdff690a4e6b643b33542312740a17784a7c1f81614d2d09881f22aafd08e3b741aa13267fe4b341086ca41ad5903ad

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    96fb0eb62237380c6020f04346a72286

    SHA1

    893037894095f34c7a90fe451f4b04701ad7c1bf

    SHA256

    50b3298655ab76fc5442d52670ed2ac9ab8775541942742ce3d09efc904a0291

    SHA512

    501d8278b4fad88f32df946defbe3ef3dc2aed3e667a2f51e320d95be938034ed2fcbfe49668b1547183aca637cf6d280bf87f0de40f24277568b3232776e0dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cfe21d297df0974920d01a875d2de859

    SHA1

    d2f9d45528a1b507df830469629bc659ddd63a6f

    SHA256

    7886edb97a6cdf90445a1fcfec841e54157b4e977f60c3676ab5458e94d1a4d7

    SHA512

    70b3beff34e4f66ab165b4bb8a9eb43c0b24478d0043823aaca58d682df8b2a272605846bf123986618f9889437e29930bb56bba5e18baab2ae2a103ea9bccce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bb02bb73872e677e00d400d6858256a6

    SHA1

    ac528e966bc8834aeadd3636fac2acbcc1484645

    SHA256

    a09df5e59394a462a057a3cb8f755194f5906aee968c63702703a293e67e0a47

    SHA512

    9034d5c23f196f3ca15995c85dfa26f8149b91366dc4561823271105d5f0c841808370d15e4728e59747cc7cc87b5cd94707e93993c407b35180bb3183881da1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cd589e822e2bdb0a769005fc43613a3b

    SHA1

    a019e0668d9c06d7d761725263670936df69926c

    SHA256

    b8d73242f28950bb66b74353d5cbcb663b72819210f7e69111ace625d1657a7b

    SHA512

    896c34c0e2a67713daed1851e1ae8551f643bb650db755fc71e4ccb7b1659eaabe2ada11ad8e43830756cdda2917235e9861edfb7f4f432bd2d1878ba80538d5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    fc49ab3b63c7b3de5e8cde69c2c18b04

    SHA1

    27135b58338976b308fe834f67fc4ebeb310f489

    SHA256

    ac2cbca513bb61e689e8e2d982c2272581eacf3f800c0f6ec0cb0233baec7d13

    SHA512

    49adf57f2e2aee03fdd3aaf971d3cca1120e357ecb8d268a6843e77f8817290e9043f64b88aac4df83f5e0b6ca4bbf9185f6d0989a47140118784a4dd2dc446d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    438ce042ab7d14a8972c139e4f05cc54

    SHA1

    4211bc807bfc19283497d968acbfc6bae7491999

    SHA256

    2ef2a0ca08955bab39d694ea90a21b5357cd2078f008f80b06609372660271bc

    SHA512

    3d59e5fe69618b02267c97a63aac78d249b591e711c3f960349729f920c74abd148d474c5e5c39f362d42d437c788de89e2bf6e60546be3beb49c75005a65f44

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    cb267d51894c48ce46872af1c38df9dd

    SHA1

    b8f529edb3490f2f0351b753cfbf7e3c38501573

    SHA256

    d5937085790cca1ba0baf5afcff047af3ce7fb03d73263e678c14cf5a492b154

    SHA512

    d8335331d11ca701341d833c357b03cfe523293ff0887e6f1e6732edeaaf4635ec0fd09e8ba2b6c7a3573e268e0ffba5db29c14124e9df8b17437d79ece3cf8e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    bc53efdebd682f1368687236820e93e1

    SHA1

    b958dc0f501852571684c5ccf0ef06ff45146652

    SHA256

    bc65023e2273d34fb24f00cbab0c69e64e8c1a361e74cb08cb61d89b9774ab9a

    SHA512

    503168ed2e6e29489285bb6a49880377a4d43720410597c350ed948b76b93d5c6924faa2588883ddd9f5f5516c43c44abce2e7b98cc0261ed23ee2d9d0d6a3af

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66cabcc5d6deb7f22e8303cff8af11e5

    SHA1

    f31cc71cbb22091389e693888987302b9b0a7a82

    SHA256

    aea5043f8f9027729fe555a2d6f8a9d9e4f79163ee83d006607dcce8930a89a5

    SHA512

    4d1f585f47fadcc0bafa0b32de95e35d4dc02710a012482da451631941ff868ddb7eee49ff37a7cabd3c1fd8e29970101cc9c4af40227a7ce1a8808b5c6d68d1

  • C:\Users\Admin\AppData\Local\Temp\Cab9234.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\Tar9321.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27