Analysis

  • max time kernel
    179s
  • max time network
    250s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 10:16

General

  • Target

    Document.pdf/About/AuditSettings.xml

  • Size

    1KB

  • MD5

    9a36a7410b4ef98b36da553e050b9788

  • SHA1

    4ba6e5225a7c5daf30f4947b9288b708e8e557e8

  • SHA256

    ebac316580540b7ee8e399f890470527e456f2c6a103fcc899f4b2442d8e69f7

  • SHA512

    7cd81f2bedde51bca3a1f5a0889870be71ef521e5c331f1c8ba4ce97bf604adfff6cafa0fe707ed55df62bc340c45baa189e3d07f20a466ee7254f3c6abe6b74

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\AuditSettings.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:824
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1992
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1448
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1448 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:656

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PC4OUVZ4.txt
    Filesize

    608B

    MD5

    9ab0b4df8f44a82174c3d48c42e48219

    SHA1

    23a13eb7783cf65f42e6b2ce13e6ee82e92eb469

    SHA256

    8b9b4fdf55a2ac8a0d9d7605f7f9ab0c168537f0addc8a5b8e0fecc79ee1304a

    SHA512

    896d0edb1e63f84f456e6dccf9c872c2284d03d26546be1e7be33271bfa7c1c774f1e45cdb7a6b32a5ef2f51b6953787481a0fbc0688235299c717ec0fcbc9ce

  • memory/824-54-0x0000000075D01000-0x0000000075D03000-memory.dmp
    Filesize

    8KB