Analysis

  • max time kernel
    110s
  • max time network
    195s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    22-09-2022 13:38

General

  • Target

    WhatsApp/About/EventForwarding.xml

  • Size

    1KB

  • MD5

    ef4ad318ea464cde69829a9201d7d526

  • SHA1

    a3b7cc6ebb70c45cd752121d0afa30a35b72c9d3

  • SHA256

    8e3854b06f7dfef7c0e68e1258f1d33a4b888a97f075a5d25757fa987acb5704

  • SHA512

    0abca7fa5c44572841fab002f19d05756f5566b8e3ce6d172662a37ae7053d9d0838639e2ec5843ec8d5c9c05205dc6dd150eb4f91ecebefef6afefb370d869b

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\WhatsApp\About\EventForwarding.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1508
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1792
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1196
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1196 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:388

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2ZV27OPH.txt
    Filesize

    597B

    MD5

    23144590727ce48b2c40b2d090b92d31

    SHA1

    fa41a3b7b13e270143f6ba969cbcffc647bd0e18

    SHA256

    cb48e8ef12d80248dfb6cff79ac296aa33e132c6dc9dc287b67806fdc8671bed

    SHA512

    10cbd3432ef761d5e85d3ebbe171f575980db2846b14df55e87ed08fee42b2f3545f0a5aed77fb9281b0ce1f0c68efbec5c5fba1dffea27ece04c4c5d2edd302

  • memory/1508-54-0x0000000075DA1000-0x0000000075DA3000-memory.dmp
    Filesize

    8KB