Analysis

  • max time kernel
    155s
  • max time network
    191s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-06-2023 22:47

General

  • Target

    WorldSheet.xml

  • Size

    4KB

  • MD5

    b92cbe0d6149f73ee7dfdc019aca7a40

  • SHA1

    f6d160f063c928abe9d5fd141b1ea7b7da670da1

  • SHA256

    545d047789c2302e4f3b4902b3f0ff16a0973f4b8687c1e4dff03f780ff6db81

  • SHA512

    904197fadc0ac58599d1f907384769836ab98701074861914685f8fd8a0b86457c615b7585ba8c0b8eaf4735bc49dc6cabdbb98603400fae29905309abc5009a

  • SSDEEP

    96:/y+SYk/NnHgJYk/NnHW6Yk/N7r65YYk/NmEC2Yk/NIucDYkToqIRpYk0U4bLXZtu:abN5W

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\WorldSheet.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4528
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\WorldSheet.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4636
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4636 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2188

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    f555af3f1b663a55df56040069b6097b

    SHA1

    ac566b3ec3882b349616e37dcce15f1470496361

    SHA256

    e9a0504f3aaee42e85baf24a611a6c237ba0de8c974cf2cb0b9f26913e445d5a

    SHA512

    8fca6bdd6356875a5e21d988cc809e6d062c1ee3271293f837968138fc4f302c5457707c4152a62b1ab8469c01c90d4dcde80bdbc210541ef12d151ff6edf1c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    180dd9a6aa770cef83f7307898c0f21a

    SHA1

    5d184d40eaecfe51d18086c479285cf4c4ab8c5b

    SHA256

    f50f8ac21b934d5c5ebd10e2eb9d400ae0455a703371e24f691cc57400de01b1

    SHA512

    0c7982a1b499364846654fe085d7789df71e6b4baa57846df0d30c500ac4a17e8f62786241f49d26a20f4184cbc3c186652f9b03ab12ccb8dfc0b50bc20b02e8

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Y624AVVJ\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • memory/4528-133-0x00007FFE8C950000-0x00007FFE8C960000-memory.dmp
    Filesize

    64KB

  • memory/4528-135-0x00007FFE8C950000-0x00007FFE8C960000-memory.dmp
    Filesize

    64KB

  • memory/4528-134-0x00007FFE8C950000-0x00007FFE8C960000-memory.dmp
    Filesize

    64KB

  • memory/4528-136-0x00007FFE8C950000-0x00007FFE8C960000-memory.dmp
    Filesize

    64KB

  • memory/4528-137-0x00007FFE8C950000-0x00007FFE8C960000-memory.dmp
    Filesize

    64KB

  • memory/4528-139-0x00007FFE8C950000-0x00007FFE8C960000-memory.dmp
    Filesize

    64KB

  • memory/4528-138-0x00007FFE8C950000-0x00007FFE8C960000-memory.dmp
    Filesize

    64KB

  • memory/4528-140-0x00007FFE8C950000-0x00007FFE8C960000-memory.dmp
    Filesize

    64KB

  • memory/4528-141-0x00007FFE8C950000-0x00007FFE8C960000-memory.dmp
    Filesize

    64KB