Analysis

  • max time kernel
    171s
  • max time network
    230s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    23-09-2022 11:23

General

  • Target

    Document.pdf/About/en-US/AppxPackageManager.xml

  • Size

    3KB

  • MD5

    b182f0b429a84d7e97c3d50eadf154a5

  • SHA1

    87dda04edcfe5e6c22f0224d9ee8375e0920b7f6

  • SHA256

    5cd8b222aecbdeac3df2de6b774af7e02988981136f6e5e9cd3d12735c6a6416

  • SHA512

    c42670fa053734c1b909fbb1ae189d4acf72b290679c1564d78276022bdf0afd279558c608f00953325e5aee47eb93df35c5afdbb29f698e5c8f808610db5055

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Document.pdf\About\en-US\AppxPackageManager.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1788
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2020
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:336
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:336 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:516

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\6VXCOJWI.txt
    Filesize

    608B

    MD5

    cb7a5baf90ccc91fe92034155a48a91e

    SHA1

    f656dad75f52256e10f934191d227fa13e1507e5

    SHA256

    b42a313a4da49617bad735246c33569e22cde4b70f3824d8a6f530a2080ab89e

    SHA512

    5eb7f358d5ca68af00983aca29e7f2238bf2ca4ca5594adeb405bef78790cf908f0640ac22cab327ec045738e1af90b2fbc77631a85c2effe83ab60a789e4712

  • memory/1788-54-0x0000000075771000-0x0000000075773000-memory.dmp
    Filesize

    8KB