Analysis

  • max time kernel
    128s
  • max time network
    215s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 13:38

General

  • Target

    WhatsApp/About/WorkplaceJoin.xml

  • Size

    1KB

  • MD5

    4a94b4f104af2c09215eb52d7f84f748

  • SHA1

    5c414d468a0b571ca9fec00364dd4e2a185dbe92

  • SHA256

    5fabf5c534f78ce92bf7daa6d4ade2dd61002e689a8246928209bf38d7bf1bee

  • SHA512

    971a7f298fb6ece17bd9e02d636988960b4955ed8c6e44d271f4405e06268b65db6ce396caeeb41113ef2d220418c7c0bd48f3dc5852de76331eec0307516af4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\WhatsApp\About\WorkplaceJoin.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1324
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:952
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1568
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1568 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:520

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\M0ZBKXPI.txt
    Filesize

    601B

    MD5

    9c44eb981b3ccaea6474ab1204f8f6f6

    SHA1

    45a365550365bcb565419a7338bc358b9f7f6ef2

    SHA256

    8c54f7f40b652b0172e4c69173809cabcc1d35d13cfdf93a6b61457a559599fd

    SHA512

    55b19906e2cf43aa9821c23dab9b4bb083c9aaf1c4094b6c4c1cefe60ed6b1f2a58bc4a8cda69be5e7099370c0c5edfedfe4f246c885ed1d116a784c03e17e62

  • memory/1324-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB