Analysis

  • max time kernel
    137s
  • max time network
    164s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-09-2022 11:23

General

  • Target

    Document.pdf/About/en-US/AuditSettings.xml

  • Size

    1KB

  • MD5

    71075fce08402095aeafbe57962a1f5b

  • SHA1

    f76fae255aa5454217fe973c4a8035ec9005b923

  • SHA256

    6928faad9624bbf4c74f6c138496a4c6ae8d04919c3de9591568300c1dd39e59

  • SHA512

    9df7480e584b16d1b504e2503b3c4c8422efc2fa37d9a4aceb8a7aea0561c0d73e8e73cb21fea20c6ec3bbbcb715c155efda7b8e38b7b448bcda5db10d773de4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\en-US\AuditSettings.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4776
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\en-US\AuditSettings.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4348
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4348 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3132

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4776-132-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/4776-133-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/4776-134-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/4776-135-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/4776-136-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/4776-137-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/4776-138-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/4776-139-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB

  • memory/4776-140-0x00007FFE73230000-0x00007FFE73240000-memory.dmp
    Filesize

    64KB