Analysis

  • max time kernel
    139s
  • max time network
    139s
  • platform
    windows7_x64
  • resource
    win7-20230712-en
  • resource tags

    arch:x64arch:x86image:win7-20230712-enlocale:en-usos:windows7-x64system
  • submitted
    07-08-2023 20:32

General

  • Target

    shape_10.xml

  • Size

    715B

  • MD5

    8545c9dc5c7522eb34ea8d9c68ad5837

  • SHA1

    c9779b56acf305b9043e6dfdec028c9ed237c3ec

  • SHA256

    5b636675810369b867dcc1ab60bdae914f55066319220ca108b6f672a66a35ef

  • SHA512

    6fe3e65e4d090644e73a145d84e13df56f18149cc7240890764e08d64bdcb905df2e99b54f414307ab3d6eba081cb115c27839f4e2dd9eef6033d9f3e4bb62a2

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\shape_10.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1180
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2828
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2836
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2836 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:2840

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8e39d02f2b57d248f09029b77dda3d6a

    SHA1

    7414efe486a4f78de276b57cc3508a04876553ee

    SHA256

    2f0a9519712b1199037c9d7d956d60775acd9096673aee30c167fc9580d55402

    SHA512

    2a198f6ea97d5010dc06bda26442ab2af1bc07a6b4f7f6c495039082017137ad4e51881ca5d96582ad0e189435d4ebc6260dc1f63f55c1b27748db3da8a18846

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    deb2943b6375a40414886ea5b8c3ae28

    SHA1

    5806c3175f3a2a7f1a4a25d42d636a3f759e142b

    SHA256

    df6db1ff4da039a0b6def5bee24745ee30376bcead20b7c318b4fe5b9240541e

    SHA512

    0eff616cd8b4d725d92a6a80e367595511bb0aacb441163449e5957a1fd7debcb90f0c2411c475c4fa11431b40f2fe0da2f685760a71126daca32a4fa8c282be

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2efbbbcc50b4e0166cc952d47cebe2a7

    SHA1

    828cda97b2df386753f2d8a03a3c19d78a305663

    SHA256

    19bf96615e4dc6f2e1e871285562b73ecbd4ecc26659cad4ff56d3b4d1438958

    SHA512

    f621a7e125bb26ab472d867a45a1ceae041c1ad61b228858fda4114cff88db9c4ef10f4a1b3d555181779f0c56ed6483deaadc559cd48f0cbd2a4e85101ccad9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2c6f774367b03e9e84a6e14cb73ad218

    SHA1

    dc92b457ae18e9572b0b2d7da8ef68c5b96984e7

    SHA256

    70013dc10609bf328495230cee1cf738f68889d0158996c33ead31e57505ac1e

    SHA512

    abc1b66cf538b8bc512fa52edbabe7c763deaec3201ace1c1c27362db843ce76d3d08b56e957d621c653f000baf499e259f91f3f2d2286749f549bf82b23fe90

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    2df61e924d6e9f7b03336ed9c52ed465

    SHA1

    394e7398a1997975865a81a22c04467d33e8fda8

    SHA256

    ee7b167d62c0af74432cc1e8fa0d521d84090f7d2e75bf8034be4c39d71b9d78

    SHA512

    cba68109990d26d28ad9f03afbac8ae9868db10f9c8d8e48b8040d7d3596b0f0b0b10158ed9eb2959ae414816b2e93b8e0567849818d7537f327ed1456ca1717

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    8092fd13a14324c4b0ad718e24098286

    SHA1

    973dda6023e268ffe0cc6c84b92d0907803d10c8

    SHA256

    74a6b78eed223625705b4d0a4f6ef14dd23ce1d8e94aeda35b7fc3709bd3dfe9

    SHA512

    027afae7b241aff47ce2dab484ace287c5f733cb00ec9b26a4c41c2db05b8eada0fc444e98636e1dcded5cf34e6124a433335909fe4fa52d84b688e479b9177d

  • C:\Users\Admin\AppData\Local\Temp\Cab9E74.tmp
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\Local\Temp\TarA0C8.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27