Analysis

  • max time kernel
    136s
  • max time network
    221s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 13:38

General

  • Target

    WhatsApp/About/en-US/AutoPlay.xml

  • Size

    4KB

  • MD5

    935c602dad3f4335bd16c269e66dbfaa

  • SHA1

    3df4dc6d55af20f0593d807fb4fdefb23cc3355a

  • SHA256

    8773998440c8d534fa69833174d05d09088f07e6e5c0e41d7c04a229c7903879

  • SHA512

    05abffc0ce836f7438bc711a9d2b5ceb8f3f1c48be2ac9c1a91d286aed6fc4c8d740ae802dcd2cc65d066972dc8daa84ad8a10fa775d66cb5f3de34688d975ec

  • SSDEEP

    96:LeD5pmCRsKp7RqiPKhB3a1jejcM64iVDJaqV:ELRRp74a1AbodJ7

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 39 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\WhatsApp\About\en-US\AutoPlay.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2200
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\WhatsApp\About\en-US\AutoPlay.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:3036
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3036 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3980

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    15afcebf1b296be7a78fac9d3700ef3d

    SHA1

    c2210c056209dc67b283c3e5b5963e134479e4c3

    SHA256

    4cab446eedf9d32c7e41482cac22a453dabcdbb0abb924801aefcc3c364636cb

    SHA512

    ae33f97863d9de21fe642d432a0983aba3206b00e15f9430728a03127067424749d88a51ed1f59ffa6cd8428fb10701ed83b148f4f57ca0cd61553086c68c551

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    404B

    MD5

    e1ce209a43aa15bd675943e05d8fba4d

    SHA1

    4aa911deb5bd29cb85020148b4fd249e2f6c767e

    SHA256

    e3e0e54f08a33a951413a45d836bf48836b80e6d0c4cb9e0a7e6e57facc9ffa9

    SHA512

    fb8593dda3d361d49fd367e76ff043552e37124e9f97fc09ad10b1cb8207b76f30f76c8bbd4c651d9502487c35f05c86d8e0d82ff76d1db2767fe57365a95cbf

  • memory/2200-132-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/2200-134-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/2200-133-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/2200-135-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/2200-136-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/2200-137-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/2200-138-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/2200-139-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB

  • memory/2200-140-0x00007FF99C110000-0x00007FF99C120000-memory.dmp
    Filesize

    64KB