Analysis

  • max time kernel
    134s
  • max time network
    133s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 20:32

General

  • Target

    shape_08.xml

  • Size

    878B

  • MD5

    fd27ff18671bd9933efa7d68dbf44943

  • SHA1

    eae33d6920e9eafb83a5fb2af395382888b458e4

  • SHA256

    c7680eccf1e8e90e2d21a0e2662a1a37498707018504cd532d2cfe911587b21c

  • SHA512

    e362165c993f2907d90ab4a097da695824011cef12b11325e2ba98820332d74430f74d41282ef0b8df5f88cb4d0e3ba5f93a0f38785b3ccb298a67186321be24

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\shape_08.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2296
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2528
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2928
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2928 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:3000

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    c020dff5cd3ac324028fad42d578c3ff

    SHA1

    fafabcb61a944af9ffa582c45d2eba777dfe54b9

    SHA256

    e9e951776f3701c487e635de70e0213c61f5369d9b8db0a83d2f897752cda7ba

    SHA512

    df34df7d60d12e0cfd314031801f66c481587455623d91def1f0c6fba09ad212cbe20a27a4502d0bb45a412b4c86feb5d2ccc4373af23d32d82395dbc3ec71df

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    92b2297470d8e5b90f8bf6c21702a723

    SHA1

    1fa847fb5ccefcb441d991861529673ce140fe1d

    SHA256

    83ac78cf66f761fe801e5c77ced5c5291be8111c33fc7cfe72379158d884f8cb

    SHA512

    0c62697cb66b73624b9f2bf1deac1493e77771e7ece11256d496d5032359d05dfecb7ba09ca81690b528f05910d8133ef2977b39ab30e189d1784de6e759f4cf

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b66883c9233f28892ea11d02b1535f80

    SHA1

    d8dd4bffc0d9a8ffe348e8e608036abe07287812

    SHA256

    78d293347c1b182cf2fd51d17a073b71d55293c3a6f52d3583f6d59c5d57e4b9

    SHA512

    69c951ad9e5583a4b94ce958671d755a48b772c67d8eb2760682a578587603a100c7ce1c0525dae2e7f56752b211936d92c63fa9cb87cd94495f22dc3a6f5192

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    803c8c95ebdf6409edb3f6784b713c8a

    SHA1

    14d2c11c8530ae8c5c2056ae2b5f0856ab4780a1

    SHA256

    fd06571b75918ca1b8347cbf9360586bc9acd3da5e5d84b193c463da8ac06363

    SHA512

    57887d70a196f95948fca03fc442d6cf9ea0aa65dd252925accc1a57026d56904c2eee196a97d86597f746b3fbf60809690a4cc82f3b34488093325ea8c4ad18

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d75026412563ff4515cefac93ba8ff8d

    SHA1

    53b0ef43e9ff0588fa0059257335ee40bd82319d

    SHA256

    68074272857d25f4df0e8273ef739298f48eeee8af1dc47f8ce75c6985c71478

    SHA512

    53a821ffcfd09db31f2f3aaafa4ccb6d648e0f7dec21fa20910767ef882a79d1ef3e1a6ddfa02836242837ac892cea512f0aee4ca7b34094154aea1eaf239943

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    465c1395efff67c6b0fa6036d70c3b44

    SHA1

    c9048e79c49d8713f5833373c48805ad5e6ea19b

    SHA256

    f1e83cf6177d7d1d3587c48465239db290509abbc61698ea7011578c87c037fc

    SHA512

    7f4fafb51a4323c2989c70dc9f1529f665554292b4f34a8b128be254845665d07c80657c5fcfe52acc620d4fb389f268e5be11b90c10fad81ad1a39335805d60

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    6efa82b2d6c191113d58f4ef6dd77a08

    SHA1

    5f1bf1fbdc594560d3439f6f8383384c4135e5b5

    SHA256

    3661fcd5a5f73586203b5e99e46723e0fb87bd41af5ad1935f99d391fc492c45

    SHA512

    77bd1d6319b70a44f46d55ac1d6946ff92634e6dab5214d6d676e1de23ed0838f64ff29b40bf61aaf88df8679796d06db1407451a3b5df8441fe709829e5a49e

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    e2ae6578e2e2c7550369d60290263423

    SHA1

    d8d4618d3e3018059b3306e3f6d926384b5a4821

    SHA256

    1ace1167bc4b3cfd4be7f7182421b47d4c72fe2958c02837f4c1067fc22c816b

    SHA512

    b936e720befadee6d78f5b3d1a611ab1d96d285c0c7c4fbab81190f2c3a8984d6c6fccd8ba92b6a4fb5f5db8cc8ed282d25b5add6e3c05a49530c32233905074

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    7766ef5606c76d57698c6e8c6517ac13

    SHA1

    90abf03cea9b1ae1d9cac3681b7662003fdd77ae

    SHA256

    4dbbcb175590b4c7cabf7df85f1590db4eca2dd0e345b12fdb02e9562efdfb85

    SHA512

    ccac7a9467fa09a3128f3c8e54ec3981464381aaf72cefc4e7a80a6eddc339ee5d213d222d068fe533184e338568d98a0f3fff2ae6b55ce33058a142e7f03ed0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    b41f880307c3b66fd5533c33fdf0eff7

    SHA1

    67947221eb52c63fda27eea8f89cc700ba38b2f3

    SHA256

    7d501aefbf624dd3d5faaf0571d1b5de74889366b6064f13134b5d05e5dce07f

    SHA512

    c72699afee46c7af0a74c6f9a24a4a66b503de15be63be9cb26cb41ff0b46dd532eb70507ac7a90c6cd61568cdd094e75e9d8ae818a7258bd30719bcfcd0c0a2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    134c38db9388d0f0961b74dbecac00fd

    SHA1

    fb490c8a9db47432a90a2e3a86967b3a60d190ec

    SHA256

    b3e12a511ead4004f9b816cb8cf4fd756d43efc8f70b6ef61ca528c610091975

    SHA512

    4f389ef0c519190c9782ec8828a73d7e25bceb1fbcb825f1f20c6ff3e11195631943d4424427e9af56561890784b5fa6f075ad84a4386d6188696d075a2f495a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    26e4b1ac006465f10d7a3184c6454ba9

    SHA1

    5906a68384a1f96ba58421effb72d0299e419f82

    SHA256

    cd1eabed3dfca218a5cc863e3955c7ecb684c43e02f6f0f1131fae25a73f5dbf

    SHA512

    e16563f898bc0dc01d5f4431e488e458edb1572b8af8891148b4011191e02a652ee2e48f17a821680664b6f45d97eb8681c14d2b286ffb65e806233557a41ab5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    1822911bbb4afd717f354d084ee76720

    SHA1

    70755ceab576f99e35980a18505cfee9b823614c

    SHA256

    440e6c85a633308741d8d4d0f841bf23a092728726d252e7c98c248cf08a2f0b

    SHA512

    920750905496853107f21c908bdd49a505f85e0a826476b28a5dde9ec8cb3b34cdaaff9444fc2750e37a3790a64789bc7812017a26feff09796c46a2b69f97cd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8cf6cadcdf38f0f6365cd3f9ddaf5778

    SHA1

    32c6762e3018a7737b74ea78bf165bf789d5048c

    SHA256

    e9d9e36671315d4b5fc3a162a3ec8f8cd8f10d86791831b906fd25da09c5ed25

    SHA512

    7c525e3b44191e8049d5d25a8846af30b616021efae36827bd75782456c003abbb777850c15c1f38d27faf4521d2f0ef791acc7dead44a1b5b8d45fe44a183fc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    22694c76dcd45e751395324a1f28e89b

    SHA1

    1b935d298e58c4c48a2fb215a35bdff5d6e851a8

    SHA256

    99f4a93037f3a1f09699ab7af95475ad23ef5b6bc674c2274bbb13fe262483c1

    SHA512

    3bec8584c9e297b6d73ae754e09620c30e080ca21b5a4dba13b28088a2d6c69433c1a12469751d791b6f6a0309cb8906991f2f04fe9a6bf5538d3ebac116cde3

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    d5ff728f75b5058d147ad583bb74737f

    SHA1

    f9fc8665013c80438b9bd19119c682446ff99586

    SHA256

    4f3e08f20154be432c772cee409f03d874fb36106cc1ced28602b1c238fadeed

    SHA512

    81cc2292ee175fcc955547b593872497ed5152a9321aaafb2277e33a25370355ca90b027c85d97561ffb45c77f68dd6a8c70f6adcec77f159683831bfc3e360c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f4fa37bef3bf0e658f8c90fab35f7af

    SHA1

    2d99684970612c7e962f58edf8ec677c9e667c58

    SHA256

    ffe0c774ff2fd702d6ea4cbc0ac2b9f2a77d9b5cf068c4f8007eaae5a68d3221

    SHA512

    eadcac64640fb3ad78d89a0f8887833b5b5647157c227e2852a736546c22e4c19f12ca7ff4f4aabb661112d843a5456547e1b4f6305c14c69d2c6edd62255966

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    223253fc99e94801b29469fd8f3a6629

    SHA1

    a2f54e698a8bd30dbb0169e86d271669bda05e7f

    SHA256

    095ae7a5613ba88e050e5776be0a7355a05a7420c393d84183fa021a105fc170

    SHA512

    5d26660961c0029464ebcc7fb8fca46b4ca5298af75569416f02816462eada9e987b23255c5d5e9811f5718e5708be18150b8959c52d2aac01cf3e2d72707f2b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    06d9dc98030c5a67981177191ea858dc

    SHA1

    f18963338170f559d16f8e21255b7a8e168cbac2

    SHA256

    e25ff72a8b36de1461a8a45f8cb548ce91d39cddf2cae4a412d90f73029cffaf

    SHA512

    012857e2030a830c458f36f920b12fc3ec0a376f540933754acb5b9543fb8b9012ebca99c93019f50855c7919b70e32ce49048450681bc7e52d45cfbf29d987c

  • C:\Users\Admin\AppData\Local\Temp\CabDE22.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarDE73.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27