Analysis

  • max time kernel
    136s
  • max time network
    217s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 13:38

General

  • Target

    WhatsApp/About/en-US/AttachmentManager.xml

  • Size

    9KB

  • MD5

    156adebca5cd43e0d849f921b26594c3

  • SHA1

    0dcda3a3c5cdb824d7fae9fd2d52638de6bac841

  • SHA256

    6974aebdcb65ab63decd224d3c060f0afca11e00c781657ead44f64073094bf8

  • SHA512

    32dc4890719aaebc7cb5a088ef7c4fd7a86207c36e76c0fa60584e3df0687c2df297cbf82750885bcd42542700bd0d14011d57d9ced9fc32e582f70061c68013

  • SSDEEP

    96:LeD5pmiPXXvXd0GkXgueX0dX0LhTW9jS+9FMDPaSPL9DVH60XZgn9ZE60Y2IHm0s:EZHvmQ/WXtyPHPLuV3HmEPdHK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\WhatsApp\About\en-US\AttachmentManager.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:112
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\WhatsApp\About\en-US\AttachmentManager.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3460
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3460 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4272

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    15afcebf1b296be7a78fac9d3700ef3d

    SHA1

    c2210c056209dc67b283c3e5b5963e134479e4c3

    SHA256

    4cab446eedf9d32c7e41482cac22a453dabcdbb0abb924801aefcc3c364636cb

    SHA512

    ae33f97863d9de21fe642d432a0983aba3206b00e15f9430728a03127067424749d88a51ed1f59ffa6cd8428fb10701ed83b148f4f57ca0cd61553086c68c551

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    83138b1e14a55b566792e9188b68d92e

    SHA1

    09c03f344aca22c0c986a847d496e619a25d762f

    SHA256

    53b2f6718392c72d04e302e37591ddbe176606ae422ed3776e2c53e3c0ce0c63

    SHA512

    dc0dba089eb6113165ba70e6fec2caf206568e06ee4a24955cc1b204827bffccad8f6220fbbdd274468c0af219c3593fc67b574bb5adcdd70c28c71c3a739cb4

  • memory/112-132-0x00007FF80E8D0000-0x00007FF80E8E0000-memory.dmp
    Filesize

    64KB

  • memory/112-134-0x00007FF80E8D0000-0x00007FF80E8E0000-memory.dmp
    Filesize

    64KB

  • memory/112-133-0x00007FF80E8D0000-0x00007FF80E8E0000-memory.dmp
    Filesize

    64KB

  • memory/112-135-0x00007FF80E8D0000-0x00007FF80E8E0000-memory.dmp
    Filesize

    64KB

  • memory/112-136-0x00007FF80E8D0000-0x00007FF80E8E0000-memory.dmp
    Filesize

    64KB

  • memory/112-137-0x00007FF80E8D0000-0x00007FF80E8E0000-memory.dmp
    Filesize

    64KB

  • memory/112-138-0x00007FF80E8D0000-0x00007FF80E8E0000-memory.dmp
    Filesize

    64KB

  • memory/112-139-0x00007FF80E8D0000-0x00007FF80E8E0000-memory.dmp
    Filesize

    64KB

  • memory/112-140-0x00007FF80E8D0000-0x00007FF80E8E0000-memory.dmp
    Filesize

    64KB