Analysis

  • max time kernel
    137s
  • max time network
    274s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 10:16

General

  • Target

    Document.pdf/About/AuditSettings.xml

  • Size

    1KB

  • MD5

    9a36a7410b4ef98b36da553e050b9788

  • SHA1

    4ba6e5225a7c5daf30f4947b9288b708e8e557e8

  • SHA256

    ebac316580540b7ee8e399f890470527e456f2c6a103fcc899f4b2442d8e69f7

  • SHA512

    7cd81f2bedde51bca3a1f5a0889870be71ef521e5c331f1c8ba4ce97bf604adfff6cafa0fe707ed55df62bc340c45baa189e3d07f20a466ee7254f3c6abe6b74

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\AuditSettings.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:616
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\AuditSettings.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3360
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3360 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2300

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    15afcebf1b296be7a78fac9d3700ef3d

    SHA1

    c2210c056209dc67b283c3e5b5963e134479e4c3

    SHA256

    4cab446eedf9d32c7e41482cac22a453dabcdbb0abb924801aefcc3c364636cb

    SHA512

    ae33f97863d9de21fe642d432a0983aba3206b00e15f9430728a03127067424749d88a51ed1f59ffa6cd8428fb10701ed83b148f4f57ca0cd61553086c68c551

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    909e6ba0554ff56a37047c57fb31ed5e

    SHA1

    a8768732405eb5a40c1eac7cdd16e605cde85d8a

    SHA256

    7c164ce3a7a43d90fed1c52f0f4b0bfc4bb006d0d8ecbcd078bd7e8fdc9248a3

    SHA512

    d0c47e500f7f6edce651b1d4a73dc1719efba807e228f46abdbce866068bc1e67fd49ce6254af3f83087d6ee80b72b3f854f72f475955aac94b73c0d54371f86

  • memory/616-133-0x00007FFBDCCD0000-0x00007FFBDCCE0000-memory.dmp
    Filesize

    64KB

  • memory/616-134-0x00007FFBDCCD0000-0x00007FFBDCCE0000-memory.dmp
    Filesize

    64KB

  • memory/616-135-0x00007FFBDCCD0000-0x00007FFBDCCE0000-memory.dmp
    Filesize

    64KB

  • memory/616-136-0x00007FFBDCCD0000-0x00007FFBDCCE0000-memory.dmp
    Filesize

    64KB

  • memory/616-137-0x00007FFBDCCD0000-0x00007FFBDCCE0000-memory.dmp
    Filesize

    64KB

  • memory/616-138-0x00007FFBDCCD0000-0x00007FFBDCCE0000-memory.dmp
    Filesize

    64KB

  • memory/616-141-0x00007FFBDCCD0000-0x00007FFBDCCE0000-memory.dmp
    Filesize

    64KB

  • memory/616-140-0x00007FFBDCCD0000-0x00007FFBDCCE0000-memory.dmp
    Filesize

    64KB

  • memory/616-139-0x00007FFBDCCD0000-0x00007FFBDCCE0000-memory.dmp
    Filesize

    64KB