Analysis

  • max time kernel
    385s
  • max time network
    449s
  • platform
    windows10-1703_x64
  • resource
    win10-20230220-en
  • resource tags

    arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system
  • submitted
    15-04-2023 12:36

General

  • Target

    LiveCharts.Wpf.xml

  • Size

    171KB

  • MD5

    9cbc27f6b1afbc7f43a9ed07f784a73d

  • SHA1

    c15b3540ef31f3b229c3ffd6f5602aa7c04b3928

  • SHA256

    c18a11b019a56ec8e5916042a9f23a8655ea199bf2a4319573b18b7e035e3914

  • SHA512

    c39b9c022d8ffc6d651e6bc4aa60ab435318b69571e97c71b7ebb0c5b25d0b50cdb235ba4302c689be132e32fc0d13b686db5b4fa794f8db8342162a55dece58

  • SSDEEP

    1536:6/Jl3Mw7VTlv6aoz/Jj3WCQOtnPsJyjJ7t6U:oMwLv6aoFWCQOtnV

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 46 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\LiveCharts.Wpf.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4672
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\LiveCharts.Wpf.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4376
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4376 CREDAT:82945 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2244

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\VersionManager\ver156C.tmp
    Filesize

    15KB

    MD5

    1a545d0052b581fbb2ab4c52133846bc

    SHA1

    62f3266a9b9925cd6d98658b92adec673cbe3dd3

    SHA256

    557472aeaebf4c1c800b9df14c190f66d62cbabb011300dbedde2dcddd27a6c1

    SHA512

    bd326d111589d87cd6d019378ec725ac9ac7ad4c36f22453941f7d52f90b747ede4783a83dfff6cae1b3bb46690ad49cffa77f2afda019b22863ac485b406e8d

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\B1FTPK9F\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\0EPOSTZ1.cookie
    Filesize

    610B

    MD5

    b4c5420ae6b4e14031ed0f166237396d

    SHA1

    cd88bc9f98601174a2b8ea72f339f9aa3300c089

    SHA256

    b70e41211bdf69b604da2362d3e1a8d0aed8ba24ed5064146b4b6261ae34bd21

    SHA512

    d4d38f3209a4551dc4be631d9c8df881da29b2f67e8f60c2f6849c9bbd73dd5789472ca1e1dfab78d57516823b36ce8922d6e1660bb4f8e35adb14ee665542f8

  • memory/4672-116-0x00007FFBDE560000-0x00007FFBDE570000-memory.dmp
    Filesize

    64KB

  • memory/4672-117-0x00007FFBDE560000-0x00007FFBDE570000-memory.dmp
    Filesize

    64KB

  • memory/4672-118-0x00007FFBDE560000-0x00007FFBDE570000-memory.dmp
    Filesize

    64KB

  • memory/4672-119-0x00007FFBDE560000-0x00007FFBDE570000-memory.dmp
    Filesize

    64KB

  • memory/4672-123-0x00007FFBDE560000-0x00007FFBDE570000-memory.dmp
    Filesize

    64KB

  • memory/4672-122-0x00007FFBDE560000-0x00007FFBDE570000-memory.dmp
    Filesize

    64KB

  • memory/4672-121-0x00007FFBDE560000-0x00007FFBDE570000-memory.dmp
    Filesize

    64KB

  • memory/4672-120-0x00007FFBDE560000-0x00007FFBDE570000-memory.dmp
    Filesize

    64KB