Analysis

  • max time kernel
    90s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2023 06:17

General

  • Target

    WorldSheet.xml

  • Size

    4KB

  • MD5

    b92cbe0d6149f73ee7dfdc019aca7a40

  • SHA1

    f6d160f063c928abe9d5fd141b1ea7b7da670da1

  • SHA256

    545d047789c2302e4f3b4902b3f0ff16a0973f4b8687c1e4dff03f780ff6db81

  • SHA512

    904197fadc0ac58599d1f907384769836ab98701074861914685f8fd8a0b86457c615b7585ba8c0b8eaf4735bc49dc6cabdbb98603400fae29905309abc5009a

  • SSDEEP

    96:/y+SYk/NnHgJYk/NnHW6Yk/N7r65YYk/NmEC2Yk/NIucDYkToqIRpYk0U4bLXZtu:abN5W

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\WorldSheet.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\WorldSheet.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3520
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3520 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3052

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    f555af3f1b663a55df56040069b6097b

    SHA1

    ac566b3ec3882b349616e37dcce15f1470496361

    SHA256

    e9a0504f3aaee42e85baf24a611a6c237ba0de8c974cf2cb0b9f26913e445d5a

    SHA512

    8fca6bdd6356875a5e21d988cc809e6d062c1ee3271293f837968138fc4f302c5457707c4152a62b1ab8469c01c90d4dcde80bdbc210541ef12d151ff6edf1c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    3b7f92fa2000dc6ec9a8bd90e4574be0

    SHA1

    7cad204f82dfdd1abfb2a831ff5bcf51f7168a89

    SHA256

    9b42df90975b0f57dbf661c84cf2f05fd5745eef9ae8dbf9bcec82fe770857b5

    SHA512

    c6b9111a72b3711b61646d4154621ed41db02691c510f316d50887d49312e0cd27cc8118f5ae0988460fd8462fae7f924c4325e65be8fd5a13092d735df7cdd0

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • memory/1456-133-0x00007FFD8AB30000-0x00007FFD8AB40000-memory.dmp
    Filesize

    64KB

  • memory/1456-134-0x00007FFD8AB30000-0x00007FFD8AB40000-memory.dmp
    Filesize

    64KB

  • memory/1456-135-0x00007FFD8AB30000-0x00007FFD8AB40000-memory.dmp
    Filesize

    64KB

  • memory/1456-136-0x00007FFD8AB30000-0x00007FFD8AB40000-memory.dmp
    Filesize

    64KB

  • memory/1456-137-0x00007FFD8AB30000-0x00007FFD8AB40000-memory.dmp
    Filesize

    64KB

  • memory/1456-138-0x00007FFD8AB30000-0x00007FFD8AB40000-memory.dmp
    Filesize

    64KB

  • memory/1456-139-0x00007FFD8AB30000-0x00007FFD8AB40000-memory.dmp
    Filesize

    64KB

  • memory/1456-140-0x00007FFD8AB30000-0x00007FFD8AB40000-memory.dmp
    Filesize

    64KB

  • memory/1456-141-0x00007FFD8AB30000-0x00007FFD8AB40000-memory.dmp
    Filesize

    64KB