Analysis

  • max time kernel
    99s
  • max time network
    143s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2023 06:17

General

  • Target

    SecretSheet-hd.xml

  • Size

    8KB

  • MD5

    fd1b8ad2c4307a1ff6a6bcf696b327cf

  • SHA1

    491072085cd021ca280485d92e22b5e5bf750251

  • SHA256

    e8ab94b4318da1b011e95cd06700fff9adf1a2bd7e20ab72dde7a2496a581035

  • SHA512

    57460ebec83aa4ccf75dc3b22cc88a469715a995db1b84d8672b1659f6ac7690fa2365cd9a55f6058fa2c23e679768dc026cebe0363b41d31e6b0597fa82faf7

  • SSDEEP

    96:/y+sYkuDXoSYkRvn0cBkYke58JZcYkxd+WpKJYk/NBBQX7Yk/NnHe3Yk8aMK02YM:a80g06LGak+XQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\SecretSheet-hd.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:524
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:340
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:340 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:280

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    62KB

    MD5

    3ac860860707baaf32469fa7cc7c0192

    SHA1

    c33c2acdaba0e6fa41fd2f00f186804722477639

    SHA256

    d015145d551ecd14916270efad773bbc9fd57fad2228d2c24559f696c961d904

    SHA512

    d62ad2408c969a95550fb87efda50f988770ba5e39972041bf85924275baf156b8bec309ecc6409e5acdd37ec175dea40eff921ab58933b5b5b5d35a6147567c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2db4a18deb300868fa965d0751923ae8

    SHA1

    3e7daa17130a6ff6890cf9d54995231a1e586055

    SHA256

    8b91eddbdb19ec52911605824cfc19a361dad07efb22d66b66541f813ad71156

    SHA512

    32478684546f168fc8491e1da9037dfd783a7332b5997e3f1ecbc28a8371945cfaf7c7202ca431c977eaad601a9dd106fe0d2db80dd63f4d7bc4ae80c05e392f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    c4ef93087e3cc4de834f1a51ed806133

    SHA1

    2cc1717e4cfdd6d04537f6ef552922c19ba6b30f

    SHA256

    d92efa5d450adddcb013a726d4d744f167240c50ef5b1c594dbef28953c59bc5

    SHA512

    2c5e122c4d4f5b9822d3c03417983df53845dfb38c1b917afbcbdcfb51bc4fcb50294d623e26b1da34e332e3004913bad12376b371a2884b129fc1c3eb4fe0a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    ec2665b02a817dac8671f4ee2c1db460

    SHA1

    c679a5d45df72f0f579b52796e2931338aa35c15

    SHA256

    79090cfbbd4760e47a83a3a6cd3b894911b0b308cd7ccb24114cb4a75d03a49c

    SHA512

    8393cb3aae3239a9ecfc04d8d72ecd880825f93475c5df0674332359a00d79bcf6918d149c9a392ee2029246e15ca9cc529fec3486dc742fee43147d036e52d7

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    22b3ed751a2d1c10f11839b161edba7e

    SHA1

    56fc8af5214a9491997b367c6a5f213c8684ffe2

    SHA256

    ad4111c97cb086878834fcdd424fd9907cc5b827e679e2a1689c4ea76ae5df84

    SHA512

    836e2bef640cf778c05a6020e35369c3ab039557bc1b5e2db129e17d02803814dc3154dfa86c141df0e30a404a5247cffb55f4f82c04348b3a7ab03cb49b1223

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    0b38b0f97ab6908f580e92a6531dea09

    SHA1

    c27b1c0145da454c6402d3b5589dd113684d5a1b

    SHA256

    365c24d390be33fa60d14a5ef7a170be5c32845b8efc7a5148eff16f9a52f0fe

    SHA512

    a68de82d9e9e8bcba4e582a3c82439d7464141aa879038fabf2c62d2560e71de1c309e65702cdbbc2bb87168913e48b39ce42ab8b2bc0d32dedbdf99446e154c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    a5a763766fd86205b8ff7b723d93d9a5

    SHA1

    4c79d8c13a31d745bf0893576d843d0fbd5e76ec

    SHA256

    a00a629cdb7be18907fc56f42d32256c4f8a2dd63b6d31ef57982ca7cf8bbc1b

    SHA512

    ffda5128c8b98e833ed2e241ed8cc39a089c55ecbe9fd4963d35137412c6c725ff1528fefcb508e2c07d402f118fd0f724606f63f57cdb58f66aeb31fd779e7d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4883d8db6327bd2ef05391d47a18a462

    SHA1

    81143e370c08c851bbd1f725a662bcda7b677301

    SHA256

    a37039f0aa4acdeddf22dfcf3ab12631f8fc30d23b98e6267ba804a1a0209343

    SHA512

    fac0c33cb2706c610b5f69fda55528c65b039d27f9b77cf95e717efa5b6ee063e2939b2f13462efc27d734ead07bbc6b51aa7ea5bf706d3e41acae974215d6a6

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4f908b7d6fcc26cc29ade9a2b5b8585c

    SHA1

    c96fbb75679c8cd496ee81e325ed6f1f485c9614

    SHA256

    6f94b9207450990a7e3c13fd782cfe2f182d6cae891cd124438c4b306b2384e2

    SHA512

    a053a18eaecda0714327028f389f2ef7bc6cd2487dbd10041228c0f46ee726174a0f54ebb86a7f51a2e6b877ec203869744f7fab0b934b9a885cfca72dac89cc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    4b4ea86224195b9fff2c0a4c81875e1a

    SHA1

    d26f904242e543a5e797c2cef3d0c5ddda39fed4

    SHA256

    5f51916977acb7383b2a8809d95c8c44af9cdd0f0de38723672bd7c833f534dd

    SHA512

    1afeb05607bcf4da823908df3fe36d10c187547e8140428aeaaa6d524c0a5a425d721b24c4c566a56743c3f3c1c5b5441232343e3a8e3bb29fda046b208f1445

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    711b586708a39465f30d5a34730a0dc2

    SHA1

    eb2b007eadcdf0484a8f083f9938332b5d14ff58

    SHA256

    8033274a0faadda8e4b754357056a0f521769d7b1fd77d2e0ef9d598174926da

    SHA512

    b6a1c5f97a4499126f8eb1d91d290fddffe3af63c9c9efa4f1ae2bfc2bb74df472c96e76eae2e6827da27b3a401cef8eff189862b2705ae158a49bd2efb04f26

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    304B

    MD5

    2d5327835c63893b8b8d474ff4d953ec

    SHA1

    5ea2cb4b405e00331fadab0b9eb794d6f9865721

    SHA256

    dda3687eccaf176016e69e4c63847c1322ffd249cbee4d3147f00850aca1f192

    SHA512

    3e882cee1eb8bc413b0782753d62d8b5872c0d3f97299bb20e82c3376938f330805bd3dbc688d6d4d35782061df3671c7052e8bb9d65e29808f427014b097929

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\UIC7WQYE\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Temp\Cab9F01.tmp
    Filesize

    61KB

    MD5

    fc4666cbca561e864e7fdf883a9e6661

    SHA1

    2f8d6094c7a34bf12ea0bbf0d51ee9c5bb7939a5

    SHA256

    10f3deb6c452d749a7451b5d065f4c0449737e5ee8a44f4d15844b503141e65b

    SHA512

    c71f54b571e01f247f072be4bbebdf5d8410b67eb79a61e7e0d9853fe857ab9bd12f53e6af3394b935560178107291fc4be351b27deb388eba90ba949633d57d

  • C:\Users\Admin\AppData\Local\Temp\TarA013.tmp
    Filesize

    164KB

    MD5

    4ff65ad929cd9a367680e0e5b1c08166

    SHA1

    c0af0d4396bd1f15c45f39d3b849ba444233b3a2

    SHA256

    c8733c93cc5aaf5ca206d06af22ee8dbdec764fb5085019a6a9181feb9dfdee6

    SHA512

    f530dc0d024a5a3b8903ffaaa41b608a5ccdd6da4ba1949f2c2e55a9fca475fec5c8d2119b5763cabe7ef1c3788fb9dcac621869db51d65b1d83cfe404fb4c27

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\F209FZNV.txt
    Filesize

    608B

    MD5

    84dbe8485682cf1dec66e439ab210b2a

    SHA1

    377387d04fc1fa976b243dc55b628349b09d4b5c

    SHA256

    37559f278598fabeff410e0940cca4562216cdee897ae0073a2e709a36c1169f

    SHA512

    29d8ea9d3c875be7ccbeb099612bd2989a83721bf07d8cd140786fd53197bf25ec796a907b3ae5213390761aad54c42c0f3dfae39ae6557588b2666d451d3e2a