Analysis

  • max time kernel
    135s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2023 23:11

General

  • Target

    GJ_GameSheet04.xml

  • Size

    27KB

  • MD5

    73478836e0a0cde8ebac0cdae1b5d866

  • SHA1

    25b533783ad87a22b822d2e2197a76d44be97c11

  • SHA256

    3f808308642308898cb05dc429be19b413a747f6602a572e2b9a4ff87fef6c8e

  • SHA512

    99e5495b51f2037a781012d9f051a3ad7e81dc7291ccf980b637354d8cf281ef51fc7a5181def5d7a5ecdbc16e06f6475f79a05b87fdf7b2d17cca6d951dda1e

  • SSDEEP

    96:/y+vAYkAmk5PAYkAmkaknYkAmkVnXYkAmkW2YkAmkQVYkAmkw4YkAmknnUYkAmkT:a6p3b8yGpeLrOK3tyfuVVe66lhebt

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\GJ_GameSheet04.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4908
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\GJ_GameSheet04.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2940
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2940 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:5108

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    f555af3f1b663a55df56040069b6097b

    SHA1

    ac566b3ec3882b349616e37dcce15f1470496361

    SHA256

    e9a0504f3aaee42e85baf24a611a6c237ba0de8c974cf2cb0b9f26913e445d5a

    SHA512

    8fca6bdd6356875a5e21d988cc809e6d062c1ee3271293f837968138fc4f302c5457707c4152a62b1ab8469c01c90d4dcde80bdbc210541ef12d151ff6edf1c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    c5bd436123e70a396e7f580aded59fc3

    SHA1

    2c7b4da8d5f9e591bc8be79184a57735cd3d8c10

    SHA256

    6cc24b8069499e47f06c6079d6c636e351db617874f00dd6218e841450b2d89e

    SHA512

    660d4e11ae66b00221bfcc3409bf47e392061516f2c8575777cdf681277d85cdf0b211f30ab0fe5a7b5b6c7ea4bd77e11098f74ff5a1efed8bd9c6ad03bdddb1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\RP56V4OA\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • memory/4908-133-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
    Filesize

    64KB

  • memory/4908-134-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
    Filesize

    64KB

  • memory/4908-135-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
    Filesize

    64KB

  • memory/4908-136-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
    Filesize

    64KB

  • memory/4908-137-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
    Filesize

    64KB

  • memory/4908-138-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
    Filesize

    64KB

  • memory/4908-139-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
    Filesize

    64KB

  • memory/4908-140-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
    Filesize

    64KB

  • memory/4908-141-0x00007FFCE28F0000-0x00007FFCE2900000-memory.dmp
    Filesize

    64KB