Analysis

  • max time kernel
    113s
  • max time network
    207s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 10:16

General

  • Target

    Document.pdf/About/en-US/AuditSettings.xml

  • Size

    1KB

  • MD5

    71075fce08402095aeafbe57962a1f5b

  • SHA1

    f76fae255aa5454217fe973c4a8035ec9005b923

  • SHA256

    6928faad9624bbf4c74f6c138496a4c6ae8d04919c3de9591568300c1dd39e59

  • SHA512

    9df7480e584b16d1b504e2503b3c4c8422efc2fa37d9a4aceb8a7aea0561c0d73e8e73cb21fea20c6ec3bbbcb715c155efda7b8e38b7b448bcda5db10d773de4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\en-US\AuditSettings.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1556
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1896
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:792
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:792 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1784

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\SQTH6KC0.txt
    Filesize

    606B

    MD5

    e08a5d188fc120ab4ffe952ad8404d16

    SHA1

    4b2e3e639f1110440447eeaff18e263d36137911

    SHA256

    428c519973b8e9d7228b01a348bfefc4acc6166437b7e19575aff18bbe41c2f6

    SHA512

    08df2453048989c405d0c6dee166f64e0d1bf5dacdb965bb15a772530970f447f64bc5e654ca0f1cec78c42853c3bebf5986a174ffb7e7d24916d4406c2b978b

  • memory/1556-54-0x0000000075E81000-0x0000000075E83000-memory.dmp
    Filesize

    8KB