Analysis

  • max time kernel
    145s
  • max time network
    273s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 10:16

General

  • Target

    Document.pdf/About/AppXRuntime.xml

  • Size

    3KB

  • MD5

    88d794ea092ef395433cfa321d06e5e4

  • SHA1

    f1f7c7dfbd04ac5a92cbde88bd4f087781d63c40

  • SHA256

    5afc969e4212a6511f307385c99b8868e8c873183dc271bbb95ba571b24eb53e

  • SHA512

    ebb770102b8202de4bb7319cbc2cda860e4de5d1e95f0fbef4d4890aa2b22cd48cf73909d028a37b507926b4fad573716fba16e50b8f9eca8d5feab00ac17cca

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\AppXRuntime.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1644
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\AppXRuntime.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4628
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4628 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:112

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    15afcebf1b296be7a78fac9d3700ef3d

    SHA1

    c2210c056209dc67b283c3e5b5963e134479e4c3

    SHA256

    4cab446eedf9d32c7e41482cac22a453dabcdbb0abb924801aefcc3c364636cb

    SHA512

    ae33f97863d9de21fe642d432a0983aba3206b00e15f9430728a03127067424749d88a51ed1f59ffa6cd8428fb10701ed83b148f4f57ca0cd61553086c68c551

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    5bd8dc6e47bc979f8fa6b482cec9b011

    SHA1

    d71459c1a7d6503c14333b57703cb1e55f2f34f3

    SHA256

    a6d924c970d2b5814c68c7db683838f75dfa8f657f3c2b08ed161160b7610c13

    SHA512

    0414dcd6d53cc4a33b53f8be58ede04bbca81dc1f0cf2c343f65b987255e88d75444a6c68f8ce2db1e501a6adfb18320caa12b3636c7fd2d64ca4d35d029c03d

  • memory/1644-132-0x00007FFFADAD0000-0x00007FFFADAE0000-memory.dmp
    Filesize

    64KB

  • memory/1644-133-0x00007FFFADAD0000-0x00007FFFADAE0000-memory.dmp
    Filesize

    64KB

  • memory/1644-134-0x00007FFFADAD0000-0x00007FFFADAE0000-memory.dmp
    Filesize

    64KB

  • memory/1644-135-0x00007FFFADAD0000-0x00007FFFADAE0000-memory.dmp
    Filesize

    64KB

  • memory/1644-136-0x00007FFFADAD0000-0x00007FFFADAE0000-memory.dmp
    Filesize

    64KB

  • memory/1644-137-0x00007FFFADAD0000-0x00007FFFADAE0000-memory.dmp
    Filesize

    64KB

  • memory/1644-138-0x00007FFFADAD0000-0x00007FFFADAE0000-memory.dmp
    Filesize

    64KB

  • memory/1644-139-0x00007FFFADAD0000-0x00007FFFADAE0000-memory.dmp
    Filesize

    64KB

  • memory/1644-140-0x00007FFFADAD0000-0x00007FFFADAE0000-memory.dmp
    Filesize

    64KB