Analysis

  • max time kernel
    141s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    29-08-2022 03:12

General

  • Target

    supportboard/supportboard/media/apps/business messages.xml

  • Size

    1KB

  • MD5

    b7727941c0e8a117b6cfd8f06a1cb7ed

  • SHA1

    046b32605384cf010d87e8ac57462c12514cab5e

  • SHA256

    5722617974160d10a2564c051caf679e6686955012aa626f1dcf163e20ebcedd

  • SHA512

    5d0c32efbc34e6f3425d63822d30c9be09cfcb1a5b8c2404ad483d75d52a93e537f592c9d7178b2a01d043143bed3743d616096888bcec82ce2063cee18dc833

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\supportboard\supportboard\media\apps\business messages.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1220
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1664
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1628
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1628 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\21PRFLNQ.txt
    Filesize

    602B

    MD5

    f033bdd042283d0cf9b164898ec996d1

    SHA1

    58cd4741a13d0b49423ecd0d949cb49942403d5c

    SHA256

    8b70995d569898a8e285aac0a9767847f98f46faaffaf208679885aab6a2c0e7

    SHA512

    347d9f8c2155239aabca1dbf188dcf6392de3418218f172de29fbf32f120fee1ac2d4420d461a43b2a0e75cb485284eca961dad456a7edb9f3bf235d99885cf5

  • memory/1220-54-0x0000000075351000-0x0000000075353000-memory.dmp
    Filesize

    8KB