Analysis

  • max time kernel
    135s
  • max time network
    136s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 20:32

General

  • Target

    shape_03.xml

  • Size

    779B

  • MD5

    8f9ecb2cd3049793539c46ee7944e909

  • SHA1

    219d16f259268c617e5a51fe629422b1b27cd297

  • SHA256

    08384b22c6e21884c41f2472773f93d0d9dd58ccd126c854ffc4ddfdcd4b3a3e

  • SHA512

    031175aa290fc2d0f0307f5597593dff1355e269f29a0d964e923e4546b72600e0665ad56d737f3f90562152f66070d1ca8c9d15bcd811c37cfb25ac234722b9

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\shape_03.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:888
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2488
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2552
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2552 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1824

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4ad3513e1de721017d0b8e82379a42bb

    SHA1

    dee4a1c78045d32aecd6d5960dbfbd4d71d45d12

    SHA256

    3e2312bacc3de572acb8713941339a75dedcece7e77496e2f97062112c8d95ed

    SHA512

    a761bb3443b0b6af3c77b20bd93f14d4eca1e32c3a48ecf02152114247cbaa58a14961f588a89b7348610dcca7b89ea9b85b51d369167a244f6251431a0912d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c65c4cf4b698592316be260820419bed

    SHA1

    5bcd6ddaccf1352f1456f0e74ece1f1bebd408fb

    SHA256

    6fe00a7bf94dee2ab50ed5a5f5b2f8b58bc1de7c138829ec1aa3552b366a2cc6

    SHA512

    a3a50f83a75176bd012e3e2b93ce985c471c3e67597a4e2071a19e87fb76bfec991d9b5793c5e08de4047a27fc0705ddd467ad4b17339f0d97d5400ffbfda4e8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3d5a9e2d8c5d51f417924cb7670d4230

    SHA1

    96423db7fb1eae6713548965c5763abbbfd3eb73

    SHA256

    3430208033adf51ce1f1694009f82f0b41f53af6f985f63b157770d98734e7ae

    SHA512

    89b1b7dbb97d9e8d669aa1dfe285bbaf3e6a1326b5731052e75b4531f511d63dd8411f1b5df142b6ec8c8c53edcafd57314f72a5c0a24dc0706c589bdb39916b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    66aa739ba8cf955456873175aeb4124a

    SHA1

    c9882bf57f68b43d29a8cce174fec81e280d9791

    SHA256

    349f7618c434cc06ed19a8ae6ce25ad097cef5ad55eb245f9a0228b02f606385

    SHA512

    6081e766d9a5707c195d09aa1925646df0ca28cb96451b233f584f6e50c693a99fe0ce4a302070a97959b4a7cde967e0a85659f0bc257eec2bb24198c604d9bd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    72549993ec82b240e188be6a85cf1219

    SHA1

    a2d138898ff5589cbca1d4a0fd993c02c3bc0e8f

    SHA256

    0c67bf7e8b4e18afd5137887d82fe33c410646685c4754f18835e295c4d944ee

    SHA512

    e3e44a56dfbf3446cb58261eb657b619a8ab879666409f8ad93bfbb6be7beee7f79df7416af64e88ad936124d1fe7b35d5d834427141b5d1267dca701a2a70a4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2ec4baeeaf8761b6d75219f8b43b1b33

    SHA1

    c30f842d4b762753a6b5da640ca9b90f23945353

    SHA256

    cd5b9cf74b626052e660744abc105903e68b6a036a759419b28692519c812c9b

    SHA512

    83660ee69a0c99bb581b7f5b924aa408d8524c3fd7390e56e309224cb4c9ea0ebdf2028c0002ca588e7407c91cc449ef2a48876c44beab719f2eefdfae3067d1

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d155818cb6a056acd44f87ee3e04b0e7

    SHA1

    66b157fd983824fb071538526ffdcc1764ad0e66

    SHA256

    c9397e3f2192748157cdacd1f5ce821a967912ad0cd013fbb3c0a989de260f72

    SHA512

    8d71a3bdd70a5afcd15e6a5a6d38333ec890b349cbc6baecab57129cf483260fa35f9e73f363c810cdf6b57c54de778031b2c3e0ba01876060d710f6fddcbd6a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a5f786762ef4c2624e5f9a79c925490c

    SHA1

    c5d7eda37d26e281ddf8d3ad6f2177e839331c11

    SHA256

    86ff9ca05d73ec5621af2421cb6106adf596b38d02d72262d10a5dc685e10b07

    SHA512

    7739997f670d034cc60898eb858b462e459278eecafa53be2762f7683a1757d9472bb83508b91c636e9e2f41f65c398c63ec714d18ccae4cf756460eb67265d3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a86a2714f46d8c3f401abad6698606e7

    SHA1

    238279ed52262e00d9ad950b27a7efc601d05a26

    SHA256

    c0a58ed8799b492fdc6a0829c3f54f12fefe9171bf551bdc3be25beadea0f50c

    SHA512

    39f49b9f4e0441c59d07842072024ab11200a179210f3487f2df108e3c8d2e050b9f6a9ae2a58fa10f58fdd74a146845ff534cca373b2d2c88b51cb613f06679

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c9e897a8a2f26d95e168d0f214a2c667

    SHA1

    2299eea09878a497e6fc5d0cb9fe1c310fc97695

    SHA256

    14e6a66d61a36f0a20057047642a3cc2e141db66b302322565df449819cbc67e

    SHA512

    445972c1c504e2adb9c0e6a6c8deeddc9bb7608857b3f18b1a429519ec982789597ff41def1fd1996e9767b6dcafb12cf3955e80931675fa77d2f78805f44482

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7b14dd9856be6dd0163c2683d3678740

    SHA1

    ecd47433acc07c97927b419a92f038d2f05267d6

    SHA256

    32351e71fae7796ae9901ac79c1fc6c075ef94f990f068cd30b3ecc4f686deac

    SHA512

    ad9205d91a074e476288cd451af355a79961b14c39b67d10a3053be943498e365b01dcb09595a70cc5eaa4fd6ac4d4d120e3f4a941dc84999cc10f8588f6f8a9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    9f4ea25d2acaea42f3844f6e2832326d

    SHA1

    b47bd944796c87eb89a7bfd8b801e075e3a94ac2

    SHA256

    3bee668d2659088a30641636cfd8b15fac7b1d4b816b3bc8446927e7c0103c4b

    SHA512

    f8a560f1d8db9f6e8575edaabe2e78f96bab9f885211cc9a874bafdac004a15a523f98d20c4ed8a3cc5aa1bfe6f0a2fe45f259586ae6208a56ff632bf4e999f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1c9e4b5f155f1267f83740d461382c17

    SHA1

    8a0c89ea6f83d363bc5af447eb6c866bada6f87b

    SHA256

    e95a8a5f77e204ad7d6395d645311564aa0d7c35519768cbbd47fb4fcb433826

    SHA512

    1d39158dba39eb1a041952242b92a5104ead14a73de8ca11c298ba0d42197e1a157863eaccb9cc588f7246123809642741aa08f1942abe9fb74591d2addd21e4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    f7f61a969f787c20cd3a01120f29dbdc

    SHA1

    71396ea3c5bc56cc22f12154208255dad3a5eede

    SHA256

    d8c8dee107aac808fc966ef2791dabba01c80085b604858dfeb6e0d10c9318ca

    SHA512

    16fcc9efc7ff359e9bd9aaea381f9575de163a24377a53aea74f115d863aed1eb9e9360a2c3bbb7b2e60d156ff441a33a6d2b5187d9be025ee9caac62c13e7b5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    a71b96c51dd5a524df37f5ad6ad8b629

    SHA1

    8a5bbaab497dd1b091ecfc1190046078d36bb30b

    SHA256

    510bb46e0f006ffc321a5be8b2463684a6491ad390953367f0626c84a50f03a0

    SHA512

    b29bd93ed2bee17ea4a59234c273673c27b65aa5ecb58ac9011d369295897d452acc6e7682621844646610990be35dca05f71842d4c749f3229f8a1ddeca3456

  • C:\Users\Admin\AppData\Local\Temp\CabB2FB.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarB36D.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27