Analysis

  • max time kernel
    140s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 20:32

General

  • Target

    shape_01.xml

  • Size

    691B

  • MD5

    d20372ff49cbc552ba46c3d0e75d7bcc

  • SHA1

    7e3fd9c5b99a7857fa4d8cd2447f405d2054d6cb

  • SHA256

    e1dc2b963cac22f2b7d91148108b89131cacab682c7887665303c5bdb66a3ad5

  • SHA512

    d4864d4f9086ef5ecfe4fd3819983d41500fe9f7e64d787130699b5bcaf09e501a2b3143ebbd3398062446cea650898f9f9ddcd9792ed41a10275a93323254dd

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\shape_01.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:948
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2624
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1700
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2488

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    678ac06b8cdabfa09b23887409e200ee

    SHA1

    535fb43a0e881a9f75e7e5ad554da71a0dc8629e

    SHA256

    049660dc618923e75d398c6815c86c10a79c648f87ec4ab4d978e0762fd968bd

    SHA512

    32be605121dc9e3772cb14869581d0b61cd16b654995b42366a6f5aed396e2a4ce62e40466a272ddc1482a8e815c1ff13ba66dcaeefad6327459570d784453dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    97a734fe0ac0faa6f8cac5ce33afddfc

    SHA1

    93a7d808b8bbef93eb54b1c952e7092788698ae7

    SHA256

    7a9f5e54e41efc5553c58b80d83e7301cab494ef855ddcf6e60eff8f2736aa23

    SHA512

    b6ca3232e8266ceeeabda94b1b2abaef4766e4b2909757a97f5c9ce3794d6917a0eb8b90579c2331d625c2de66e69146b001a744b5bfb9e38a09e031c44b036c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    212fa18d8d7e1ee8e56c8e661504695a

    SHA1

    a28485e88a00b62ddd2204fe2aff664dd8ccd1a0

    SHA256

    7e1216343212fe2807a7cf603b8266faa9725368337770a4917ca1ef371cd15f

    SHA512

    e63c09a07d94fafda924c9e15020ae0e503f79cc82610b76bc2c4784459b8b18c34502badbacfc3e13451ceaee821a4dabde434f177ad114bdefcd3e483f6bf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f602210cf92ae6c5574d5f70d8c05ea

    SHA1

    b1ed856828adb815256259dcca0a2ead7d8fc74d

    SHA256

    022a839725e010c204b7c042296afa6d8bea195122166902621c4842a615f920

    SHA512

    f1bf758903d386623f0f207c598f5671d1f7ee848af025fdb430254cd3fb88ea53edd2b6a223d2e5d4e3dcb72df02159ac1c7ac90dad6c29cd6904cf86911d53

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    86e260f9b550a21d0095b24bb2684daf

    SHA1

    7f039517d76f05baa4cba26e6733888000850bc0

    SHA256

    075a127db2493be036373e9b5701d957ef8ba4e1c090285832c609cc3c89641f

    SHA512

    e31d16396df8c86b8f66df8da7ce92e5767df994acf9cb5b9d0d686cb50658d297a5d943d2c40ab4be15214e635477468a51b1147712c666fb17a9027dbf743f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    315c66d41186388ff74d7a27b3bf39e8

    SHA1

    e5940e45d8f86ee9c32129073f62666258e8e714

    SHA256

    b5cfdd82d21a25c16aad5b8ccf445faef454bee1bf891c8c102b049b29d0154b

    SHA512

    be171d863757d7a46e34688876ab0b1b90e6e17da128d0a4ee1910e7243d029479560f3574831c3843236fb9635f1f51c2a818fe41ffa7364c6b746552c8643a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d6e8bc9f1767dc98d6d1de8d13779c18

    SHA1

    ff4e6d665fb61fb41e000edcd66c2054762a284f

    SHA256

    ec669774f8b984b1a03184c0a4dc24a992f64d02d779f34f8c3ab2253f86cb29

    SHA512

    e17e20dd8c1c8d03bde23ca510f1f1bf8458a2a5db056ee6a96ebc66ac26f6a40212f732aec02ca67de83da8b3d65b56b8799878e24edfc0f210b69a3a71bdaa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b4eb1aa772641fca1be0b7b75a26690a

    SHA1

    2521cc9845c360220a4c9b0a24a515fc055c1f69

    SHA256

    f3c54511e1d250c90c01449ac8824adfb315a2f0b985c93aae07dfeff71d9116

    SHA512

    0b9fcd136d259fd7db30395b59412624e736c085adca7b32524cd0e76a1dee429b6d449679c9fcb82815b020d514307c578fcb3bc47b7f28ed8d5db07900b2db

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    baec6841931f58c2d3a35d32a0e6982b

    SHA1

    581332b3c07f0fa5b141f5d84c5bd31c3f7f89e5

    SHA256

    f40f0347337390f4d4abffd2fea6f3c271924059787929e22f4b10b7c6a9fd10

    SHA512

    08d4ae1289f35909f44fd6eb220b42e9a2200720f22af760dc3e5e897205558d161bd7b8129f811d668a17595fcb6bd1979fdc8896127921ddfd39234ad85e0e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    43156c21822d8b1ea95b22cb73bd3c62

    SHA1

    41846c47248f376b54420d432f96649732f0c6cb

    SHA256

    69e8fc98a5498fbda23aabc5d79d6161fa52623e898bc3de34fdfd034dce8090

    SHA512

    668117b24ab8c6ba14432e9f7e5a27ecc14a405d771bf983c405d731c17de0d0bc16dcaa352c72e020721f43f372aa350dceacceb04ab567974a7d60d2557851

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f0de0ade86246f475ae4d64db0b0a19e

    SHA1

    b80d4637d8a27319c8a7367844e30441734a3cdf

    SHA256

    5451f0c14b45f2a02819bf942b6e72b978d2b2a2f31ce93bad8f149b98df7fe9

    SHA512

    ada7b5cec61d20c813822f6fda011f24b1f38eb9f5949a47f69753103fe8d81564ac5654c64da945237a09baebb0de89674cdcd1331eeb425dccdb3c90c500de

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    32bc9045badfabc43b5ed3cbe5a1e9e3

    SHA1

    e7e95765c83998593ba4b63286b7dee85ffde13a

    SHA256

    dad74ed2d44269cb837a98d126c24568a068ef4b27af5bde01b67ec994ba6ef0

    SHA512

    c7081003e02ca5fd4e50d9405042c3cfe6463880e7191da2676bca98f2d20adc062d87defbe88904d324b20f3949788315404035137498da6b32c209c2bec6f3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e789784f7f9e22fb8ce91ade9481c9b2

    SHA1

    7dc98359a11e3835da8dc83352e6dee1560ad0ef

    SHA256

    7c4c7e8026d4a788c170625b5af392e4b95c02bc8e8f19f57bf8887662efd980

    SHA512

    75ada1d6c9c46a84026716f0b58e5dbb7d1ca24a8e199a2927acaf36b60e7b4b85176ef53cb2005bd844789d2a1e70c132e1d09a19d24f82e97207b16e877601

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    57b7b48d80abdfac1fe6bb69a02ede3a

    SHA1

    c26016d0e6122062ad8393b1edeb5d618d334ee7

    SHA256

    fb6a7d349b80bf93033c1a4d46cbd4c991767db35fba6adbfe46c7a71813b180

    SHA512

    484d8908e8599b61710b34ee7ab8589a669cbd6296c66760b5a9633b542509d24ec9662b5cd0831450152756e95780c0fa58295d98bc1d30a36091e331839a42

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    ed7a3510ad3f9b1c77ed99e1681c9dd9

    SHA1

    788226f0bf7a080080b3aa68572b23df4f0c68dc

    SHA256

    b6a42dacea8a4aeb24745e3dba21943b9b1574941668325600bd89f3c40d8bfe

    SHA512

    ddd9fc8ebb0792c2cb2b30d37c82652eccba8f4e81d4d3b1b60450482ff9e3d85a007a5bc358a49ae472f19065e34f7b1eac75da6be3d6d27e4580b2a2384856

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    0538e729fb468e439ceb14060ddab71b

    SHA1

    35c00dd323e2674b70d346d65e4a906f5db49123

    SHA256

    a404acb09f05ea9423999e602acfc0858f7d59ba816ce63759c56cc539083e37

    SHA512

    1f1eebd4e5c2d1c779c448d6989a0e469789673cd41199b84e6ad3c5c5e153010442e8588fc20d5ab1764780ba983e9a22c711fd5a403ff5e94659f59e49ac2f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    76fb330b1e543bb615ffe5498007fc9f

    SHA1

    b479b415f97628b5e47e64b4647c89f8535b6427

    SHA256

    9c0321b7f54c81c0b8f9e27d30f5c12c76baa517b72cb163db2450e46cdaede2

    SHA512

    6f229039bbf8011cfa061829d1fd6c65f1e8c2d29d4c67dda860a04b22056e5691d538401451cc3620b4963e381dc465577f797cc9f9cbf0f57eaaec7362ea58

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d409dd0d47e14159eee57511e47e02b0

    SHA1

    57a40d9cae2152c9c32044a38784e2b9ea1a1028

    SHA256

    61d36231abe161aaf74397b1b9b772efe9d8ee1bc87f0d23a95ad2d19d436946

    SHA512

    bc986a85172af3d13fb74d5c414d1bfa2679db8c20fab79f3128b7280594a638ce96aae4f05eca32f10c8e9a26ecd4af9f1e594e5f655867a66da5735acd684e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7a0c68a7b38b6a81e214320ea1518cf6

    SHA1

    19542de0d8bf18d250d8adfe16e7ee06030b5088

    SHA256

    6985330368554f8c42a46f0e5234701c1b9f2ab1ee99029560a88b7914763f80

    SHA512

    4bcc7cd5c1b1d3f4302e5e2039a1e4f31ce8a2b392edab2ae2d4c46389ff630677bc0673ddb9db118d41e912b5d62c1e08a2319e6d591716b60a07b2eb4342d7

  • C:\Users\Admin\AppData\Local\Temp\Cab9DF7.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarA07A.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27