Analysis

  • max time kernel
    153s
  • max time network
    158s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-11-2022 16:54

General

  • Target

    temp/ppt/_rels/presentation.xml

  • Size

    976B

  • MD5

    30458f5e03556be70306d60af7fd4440

  • SHA1

    491a488a3193351732dd80623993be7a638c1c89

  • SHA256

    6c38eb3088da6ec9ee6f33f157e329c366fa21ea95fcb45bde372a249590822e

  • SHA512

    a881588ee40b18f012a39571b485463afb21323e0725c2d395d808d5131701cf97ce5247facac8a7fb8ee6d782cfd7c55ad93f54eb22753bec9a89a10200d3d5

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\temp\ppt\_rels\presentation.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3588
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\temp\ppt\_rels\presentation.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:420
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:420 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2764

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3588-132-0x00007FF7F2C90000-0x00007FF7F2CA0000-memory.dmp
    Filesize

    64KB

  • memory/3588-133-0x00007FF7F2C90000-0x00007FF7F2CA0000-memory.dmp
    Filesize

    64KB

  • memory/3588-134-0x00007FF7F2C90000-0x00007FF7F2CA0000-memory.dmp
    Filesize

    64KB

  • memory/3588-135-0x00007FF7F2C90000-0x00007FF7F2CA0000-memory.dmp
    Filesize

    64KB

  • memory/3588-136-0x00007FF7F2C90000-0x00007FF7F2CA0000-memory.dmp
    Filesize

    64KB

  • memory/3588-137-0x00007FF7F2C90000-0x00007FF7F2CA0000-memory.dmp
    Filesize

    64KB

  • memory/3588-138-0x00007FF7F2C90000-0x00007FF7F2CA0000-memory.dmp
    Filesize

    64KB

  • memory/3588-139-0x00007FF7F2C90000-0x00007FF7F2CA0000-memory.dmp
    Filesize

    64KB

  • memory/3588-140-0x00007FF7F2C90000-0x00007FF7F2CA0000-memory.dmp
    Filesize

    64KB