Analysis

  • max time kernel
    126s
  • max time network
    222s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-09-2022 18:57

General

  • Target

    WhatsApp/About/en-US/AttachmentManager.xml

  • Size

    9KB

  • MD5

    156adebca5cd43e0d849f921b26594c3

  • SHA1

    0dcda3a3c5cdb824d7fae9fd2d52638de6bac841

  • SHA256

    6974aebdcb65ab63decd224d3c060f0afca11e00c781657ead44f64073094bf8

  • SHA512

    32dc4890719aaebc7cb5a088ef7c4fd7a86207c36e76c0fa60584e3df0687c2df297cbf82750885bcd42542700bd0d14011d57d9ced9fc32e582f70061c68013

  • SSDEEP

    96:LeD5pmiPXXvXd0GkXgueX0dX0LhTW9jS+9FMDPaSPL9DVH60XZgn9ZE60Y2IHm0s:EZHvmQ/WXtyPHPLuV3HmEPdHK

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\WhatsApp\About\en-US\AttachmentManager.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3500
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\WhatsApp\About\en-US\AttachmentManager.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2324
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2324 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:924

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3500-132-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3500-133-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3500-134-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3500-135-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3500-136-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3500-137-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3500-139-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3500-138-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB

  • memory/3500-140-0x00007FF9E06B0000-0x00007FF9E06C0000-memory.dmp
    Filesize

    64KB