Analysis

  • max time kernel
    136s
  • max time network
    194s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 10:16

General

  • Target

    Document.pdf/About/en-US/AuditSettings.xml

  • Size

    1KB

  • MD5

    71075fce08402095aeafbe57962a1f5b

  • SHA1

    f76fae255aa5454217fe973c4a8035ec9005b923

  • SHA256

    6928faad9624bbf4c74f6c138496a4c6ae8d04919c3de9591568300c1dd39e59

  • SHA512

    9df7480e584b16d1b504e2503b3c4c8422efc2fa37d9a4aceb8a7aea0561c0d73e8e73cb21fea20c6ec3bbbcb715c155efda7b8e38b7b448bcda5db10d773de4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\en-US\AuditSettings.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:5044
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\en-US\AuditSettings.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2276
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2276 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3560

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    15afcebf1b296be7a78fac9d3700ef3d

    SHA1

    c2210c056209dc67b283c3e5b5963e134479e4c3

    SHA256

    4cab446eedf9d32c7e41482cac22a453dabcdbb0abb924801aefcc3c364636cb

    SHA512

    ae33f97863d9de21fe642d432a0983aba3206b00e15f9430728a03127067424749d88a51ed1f59ffa6cd8428fb10701ed83b148f4f57ca0cd61553086c68c551

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    68d885b0037522789529303e3c6e76b3

    SHA1

    a373d6edb0e63a0128161ad398790cd7d866e466

    SHA256

    f7c72579dde68f2509985a988d52cf54f17dc5399bca53a3a09d035b45910c05

    SHA512

    f7d17fb8baddde3a2d53f7a1ae11faf88c08dd0ad9d9c9ddbf05c448272ab793695edb04a72555e0925937ba163a225d9b5f540db0139d67778fbfb58eb26272

  • memory/5044-132-0x00007FFCEE4B0000-0x00007FFCEE4C0000-memory.dmp
    Filesize

    64KB

  • memory/5044-133-0x00007FFCEE4B0000-0x00007FFCEE4C0000-memory.dmp
    Filesize

    64KB

  • memory/5044-134-0x00007FFCEE4B0000-0x00007FFCEE4C0000-memory.dmp
    Filesize

    64KB

  • memory/5044-135-0x00007FFCEE4B0000-0x00007FFCEE4C0000-memory.dmp
    Filesize

    64KB

  • memory/5044-136-0x00007FFCEE4B0000-0x00007FFCEE4C0000-memory.dmp
    Filesize

    64KB

  • memory/5044-137-0x00007FFCEE4B0000-0x00007FFCEE4C0000-memory.dmp
    Filesize

    64KB

  • memory/5044-138-0x00007FFCEE4B0000-0x00007FFCEE4C0000-memory.dmp
    Filesize

    64KB

  • memory/5044-140-0x00007FFCEE4B0000-0x00007FFCEE4C0000-memory.dmp
    Filesize

    64KB

  • memory/5044-139-0x00007FFCEE4B0000-0x00007FFCEE4C0000-memory.dmp
    Filesize

    64KB