Analysis

  • max time kernel
    425s
  • max time network
    512s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220721-de
  • resource tags

    arch:x64arch:x86image:win10v2004-20220721-delocale:de-deos:windows10-2004-x64systemwindows
  • submitted
    24-07-2022 15:09

General

  • Target

    Document.pdf/App Settings/en-US/Bits.xml

  • Size

    31KB

  • MD5

    f6e746cd330a73b928c14770d9645bd0

  • SHA1

    7eded72eb36035a93af3943b6f5f330082307968

  • SHA256

    80d730b14bbb66b29360c108c8a57e09aa33e57dc1c9eaffcad5d66b3ef98c31

  • SHA512

    6295e9062941daedcf4bf3e5beba03010afde880f43e95052dbce3fdb485c92c73b0cb57e9374f691c79fa43044cfcbbdb92cde189e1c3aff90024b19b525f1e

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 32 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Document.pdf\App Settings\en-US\Bits.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4392
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Document.pdf\App Settings\en-US\Bits.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2556
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2556 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2628

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4392-130-0x00007FFF77E30000-0x00007FFF77E40000-memory.dmp
    Filesize

    64KB

  • memory/4392-131-0x00007FFF77E30000-0x00007FFF77E40000-memory.dmp
    Filesize

    64KB

  • memory/4392-132-0x00007FFF77E30000-0x00007FFF77E40000-memory.dmp
    Filesize

    64KB

  • memory/4392-133-0x00007FFF77E30000-0x00007FFF77E40000-memory.dmp
    Filesize

    64KB

  • memory/4392-134-0x00007FFF77E30000-0x00007FFF77E40000-memory.dmp
    Filesize

    64KB

  • memory/4392-135-0x00007FFF77E30000-0x00007FFF77E40000-memory.dmp
    Filesize

    64KB

  • memory/4392-136-0x00007FFF77E30000-0x00007FFF77E40000-memory.dmp
    Filesize

    64KB

  • memory/4392-137-0x00007FFF77E30000-0x00007FFF77E40000-memory.dmp
    Filesize

    64KB

  • memory/4392-138-0x00007FFF77E30000-0x00007FFF77E40000-memory.dmp
    Filesize

    64KB