Analysis

  • max time kernel
    136s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2023 06:17

General

  • Target

    SecretSheet.xml

  • Size

    8KB

  • MD5

    7eca932fc2d95fed5d4f10f0fd5e2fbf

  • SHA1

    357eca98a853c29d2f20bc4d4ca21bf800bd4053

  • SHA256

    e7e344f8af607b4fedc13c9e46e45d23d17366cf7e0c87fcc9b1771bb7fd4642

  • SHA512

    5943bd4f5071a2af1e1b32e5037f20047439ca3ed15a7b7c82ba8f76920bcd5d87b9c1bdcabf795efaf7ee3dcdf5c13fec670ff30597390e62906eec0212633e

  • SSDEEP

    96:/y+sYktkoxSYkEoN6GkYk2ZqCiGYcYkKKZLpKJYk/NLbaK7Yk/N20JkUYk/Nf/0D:a60b19i

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\SecretSheet.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1916
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\SecretSheet.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3320
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3320 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:216

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    f555af3f1b663a55df56040069b6097b

    SHA1

    ac566b3ec3882b349616e37dcce15f1470496361

    SHA256

    e9a0504f3aaee42e85baf24a611a6c237ba0de8c974cf2cb0b9f26913e445d5a

    SHA512

    8fca6bdd6356875a5e21d988cc809e6d062c1ee3271293f837968138fc4f302c5457707c4152a62b1ab8469c01c90d4dcde80bdbc210541ef12d151ff6edf1c2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    cd95c5c304ced0ca9074b8ffa26f29fa

    SHA1

    50151d12d6b9c4b8806f4a522a43d25fb3ecdf48

    SHA256

    2fd1624eda542dac5e6e4d419ebf7134b018ac461c2b8bdf658be78fcc4df990

    SHA512

    6b58974d854073ed253d35b01b555207ea63586dbd32b83045243741fc96336a645ab55112cc1da0a49c8b7daab2e51ac6595f1f1deb34c0d6fb4a79885529de

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\5AN3FZ97\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • memory/1916-133-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
    Filesize

    64KB

  • memory/1916-134-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
    Filesize

    64KB

  • memory/1916-135-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
    Filesize

    64KB

  • memory/1916-136-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
    Filesize

    64KB

  • memory/1916-137-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
    Filesize

    64KB

  • memory/1916-138-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
    Filesize

    64KB

  • memory/1916-139-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
    Filesize

    64KB

  • memory/1916-140-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
    Filesize

    64KB

  • memory/1916-141-0x00007FF908D70000-0x00007FF908D80000-memory.dmp
    Filesize

    64KB