Analysis

  • max time kernel
    113s
  • max time network
    155s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    10-06-2023 23:11

General

  • Target

    GJ_GameSheet03-hd.xml

  • Size

    252KB

  • MD5

    b8895f9c8d21b2c417436771fbe9cfa5

  • SHA1

    36bcfea09d9f10f332b34c70d5e252049d8fbd26

  • SHA256

    e2d16a6408a2d6fb94a0423fe7513cea1ac41f22a6c52b2bd13c38fba1f58b09

  • SHA512

    e796fa7b9959a183b605ec35e7f7b3e118c347560b8b577dadab63627b91801fcded2969a66ed21ca3c85ff42156ed9c255ff8db21d3bedbba1c9e52e59284ff

  • SSDEEP

    384:jZBcavW5rNp2p36u+mDTiC1/yyg0x+fNmyGSLarwCV:jZ9e5rwDTiC1/60x+fNdurrV

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\GJ_GameSheet03-hd.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1868

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    4f21ed32713eff88ad6b5aee7263e752

    SHA1

    e17b74b28923962238e102b4b37a4e20c95ca002

    SHA256

    5fc94b6e80908bac893e3218e1d58aef93c420a9fe82537cb70d372128119b42

    SHA512

    9fd68f18048befa028de911263e55ea7470a1b96387a45402c037cd21d2657a6589660ad9c41a1b769d8e9c82578015f0f284837b15732586b6a9d14dbb4207a

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5a935cde8b6ecfe31b6f71946c9c4499

    SHA1

    6ebf238c07fe1758fbf174490d0574af5b53071f

    SHA256

    1e8e60ed0f1b435530a23e497ba7d6771562482e7de320e54d85803b7476706b

    SHA512

    9d1a4e5c5f443af7038125e79434d6cf98e99bd49c2c5e6fd85123b42067cbe759db4e96561ec6b7ce6f78212634e8345216ac1252ac11d0fef57b9493e724e0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    308c2b8a99e945e008f08ae0ee367df7

    SHA1

    82ba283da3a673b961355a315274c230ca8c8a65

    SHA256

    70301657efd376b39bd0d8e4b96ff98386af66815a98e3f4bf3972834f19b891

    SHA512

    bb15aaf8775132b1f26f7cd4b015b5cadfde9c8b6d96330448b11c498cba75825eec5bef34bfea2caf2397a5d5e23bb33c83999a4add6afe4b689b3adbd7b0c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    3f8b521cfab797e8d160f638033ecdae

    SHA1

    e6440ce719bb7c9402221c49c606fda59c40430e

    SHA256

    b70ab458457a932f953e4cee504a20d5eaa6b952e886ff4de213357dcb9f02cc

    SHA512

    0de7d6de37497040d2f49faf0fde47bce6640523b9eaaeb242606abb9e822b07fce68c79a41497d5d05bf0c269f6ec7526b8e0d269dcc9cea0d40d89cc1c69ef

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    05b3a5b816a6c7a07f176b9f75c6e264

    SHA1

    cedbd7a8a57e13e530d76543a5b56fafc90a5308

    SHA256

    6b721d9826ced4373a34d8a29eac2c587ee07ca5de353ef898abc66700e9c07d

    SHA512

    0466e30d435c077ebf79490c3cd52b3f9c437f8b24085d73e1e0b386e6519ee91efb92c2322f471407da24d50cb8ea90f70e4c8c1f2d762d8bd7f15bbf3347c4

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    34ecaf31c4385239bd31c2ade7cdd460

    SHA1

    7a9b7684143d0f3ab0d1e0c9ee1ce4f3b824428f

    SHA256

    3500caa98554b8396d61926a86cef4edc46d42b7a5a6f045e3af47cc917f9515

    SHA512

    12cf414700c3c0a758da3a29f27361e7271df0fcaae5eee8e77c4d7b94e599ef7673d4d6346c42d71daf134e88ad93d8c96847cc81d0feeda5663f65ff22480c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5dd647a36b910021a140552a000d09e2

    SHA1

    b61eea8250d1bfaa6b547a1b98202ba33612c2f1

    SHA256

    52ae4f0f7a48cdd0da9dac900a211b9ab5dc456a585f88a4f42a6498a300c959

    SHA512

    b4181dc883b7c11e25ad513c51bda98f73293da77b5d5d45ebd6ffd8a3bf5473dd2b5660823d80b90efd0704b2411adfc6ef2dda28325a64c8a6850a6d788251

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    5f32cf5c472de1c8eaf93c79362ceec0

    SHA1

    dcaa9602f9fd46ea623bba72e3bc140bf9749bef

    SHA256

    d14c9e5e251f5b48beac1bd622718cc91ae379f4f4b8dc1cbb5a13230e65d568

    SHA512

    4f982eda6376bd58e703af358bfdeda73c77dc1f83f8292d6275d803abd259a4253b669c46efd37a85140465594ef0329f8555b85f13a0fe43f64aaad4da40f3

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\JGZY45B8\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab7004.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\Tar72DA.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1MSSFAE6.txt
    Filesize

    608B

    MD5

    d52a56483e580cdd238a610380eea1cd

    SHA1

    ff04552a1f30fb2b168b6b3d065deffbf3840999

    SHA256

    c23a4349d3fe78b8499f4732943062c3e9307d225fece44a563e278b00863078

    SHA512

    78cb0b1decee63721c58dcb122d49af78e057a47e5ef96a69b197aa9c67e58056baa19c1890002262a64a05fc6ffffaf0d91cc02b5aabde3bfdfc09ad9cc8bcc