Analysis

  • max time kernel
    123s
  • max time network
    245s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 11:23

General

  • Target

    Document.pdf/About/WinCal.xml

  • Size

    1KB

  • MD5

    bede56a7aef6b3db49ab7d2eb3f2870a

  • SHA1

    bc18289b953a8ac6c0c8e519f72e6adee933ff98

  • SHA256

    1fc29fc668043aa03ffeb2d61868d3369479c3cef2c4725d162cf5344dcbdcfa

  • SHA512

    2bde0a5f1983b08379c262f86aadf8635834674981faf7feb3ebc39b12ece95b21203be82fde2fe88f6a662836374a7ac3d6fb8057d5273923259b3af206a3a6

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\WinCal.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1352
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1568
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1172
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1172 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:672

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\86PMXQJN.txt
    Filesize

    606B

    MD5

    301e316ac0c9a2a94d18536ecb81b5e2

    SHA1

    e3006a4528b683641d43a0949543d15212be21ab

    SHA256

    242e00e6d367212ba70e2f90d38b0945f0d120b23fbb15ad76323c867174c78b

    SHA512

    707d68c8c12ee9abaf9425f85ff6887d9bcdb1528aeb931c2fe3f0af23764d5bb0844f8587d4fc1009c769521d3589d7ab99343e71fea7fb7a8d59485d1618c6

  • memory/1352-54-0x00000000768A1000-0x00000000768A3000-memory.dmp
    Filesize

    8KB