Analysis

  • max time kernel
    118s
  • max time network
    178s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 10:16

General

  • Target

    Document.pdf/About/WorkplaceJoin.xml

  • Size

    1KB

  • MD5

    4a94b4f104af2c09215eb52d7f84f748

  • SHA1

    5c414d468a0b571ca9fec00364dd4e2a185dbe92

  • SHA256

    5fabf5c534f78ce92bf7daa6d4ade2dd61002e689a8246928209bf38d7bf1bee

  • SHA512

    971a7f298fb6ece17bd9e02d636988960b4955ed8c6e44d271f4405e06268b65db6ce396caeeb41113ef2d220418c7c0bd48f3dc5852de76331eec0307516af4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\WorkplaceJoin.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:524 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:536

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\160XQH4K.txt
    Filesize

    608B

    MD5

    8bb28c6510abac0b1cab6c7395275bec

    SHA1

    2e6784a07d87145ca9957da8e9050ab9f0e27118

    SHA256

    3ef78c5af2766cd6edbeaed948534800af48492cf9ab2e77293103920b7a1454

    SHA512

    a81aea77355ce0c91b7f76b869d793ff029314935fa3f42d9ece60ce9211280a766d0923e988575302b830a5bd9e815e89bd2944034cdf4a5babdb6189e9c4ff

  • memory/2024-54-0x0000000076561000-0x0000000076563000-memory.dmp
    Filesize

    8KB