Analysis

  • max time kernel
    119s
  • max time network
    232s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 13:38

General

  • Target

    WhatsApp/About/en-US/AuditSettings.xml

  • Size

    1KB

  • MD5

    71075fce08402095aeafbe57962a1f5b

  • SHA1

    f76fae255aa5454217fe973c4a8035ec9005b923

  • SHA256

    6928faad9624bbf4c74f6c138496a4c6ae8d04919c3de9591568300c1dd39e59

  • SHA512

    9df7480e584b16d1b504e2503b3c4c8422efc2fa37d9a4aceb8a7aea0561c0d73e8e73cb21fea20c6ec3bbbcb715c155efda7b8e38b7b448bcda5db10d773de4

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\WhatsApp\About\en-US\AuditSettings.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1480
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1184
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1928
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1928 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1764

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XLQLKGCG.txt
    Filesize

    601B

    MD5

    32e1d825727f1de2c542aa6100678385

    SHA1

    c9f410071eeb8d730ca422b5f01d9a90c0886d87

    SHA256

    a6673a49a3e36d54d24a23248e8c1f5c5456988e21dd04939fcb866fa4b635b7

    SHA512

    3434e455e890bbfa95959efa6d2379b0f6f3703be14bfee9d004cc92ab66302b18ac4b98e14556b79df7b72fa6f5fb9c14c87a379f15cd5050f2f0e8ddba5f54

  • memory/1480-54-0x0000000074C11000-0x0000000074C13000-memory.dmp
    Filesize

    8KB