Analysis

  • max time kernel
    151s
  • max time network
    129s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 14:10

General

  • Target

    attachment-2.pdf

  • Size

    9KB

  • MD5

    c611ea6ab0862ec7527dccfaad5133aa

  • SHA1

    d27c2c7fc427809e5ef7c8a6ec03d02810721049

  • SHA256

    efc14055117633a34851cc7c891515d4f5970e72a01d9de750d6034cbd6d2a7b

  • SHA512

    c19be5bcd46a087ae282617cb364d6819a650bed7a209ca78e3f612816a67f96dc26088dfd9188141187bc6810504c8b9ac8b87bb2c625e66680ca1306420d96

  • SSDEEP

    192:nu9eDWTfiqTbbcABFrQs4qOW1sZd6ySP42+uH+204E0YQMCdE6M+2cElo:uJTaq7tBFrQsOp6ySP42VO4EhQMAM+J/

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 14 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
    "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\attachment-2.pdf"
    1⤵
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:784
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" http://www1.mxempresar.shop/pago_comprobante/dasssashytsrfwewdw4w432dcadssswe32dsfwywyw67wjjehnsbvcdfreyd.php
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1272
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1272 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:1204
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1272 CREDAT:209933 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\818SVPTJ.txt
    Filesize

    597B

    MD5

    019a51ef44e22c5eb341f0df43294c1a

    SHA1

    d096d1696a77099755ffb9f9d9fb26a13beb3f00

    SHA256

    ad0d3076de665284180246f605c4b9890fd2a6423290f1f4f1e95c02071c5349

    SHA512

    cb9870b8acf292bf28082e37c1067fca3070e67c99b9183eaa22b24477d606fd0fc7b2bda57ae4c13d550db08a1351fe6d44378dcc82f78b90511f2fab9d1ad4

  • memory/784-54-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
    Filesize

    8KB