Analysis

  • max time kernel
    112s
  • max time network
    169s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 17:27

General

  • Target

    Payload/Instagram.app/Frameworks/FBSharedFramework.framework/SQLiteSchemas/SQLiteDirectMutationsSchema.xml

  • Size

    642B

  • MD5

    5033250c743b0732aa54f78b9f3ade7b

  • SHA1

    8b0c7af8ab079190541231ac42b3afd3930d3005

  • SHA256

    ec18bb76e75594969040167a26cce32349a45b956ac519d903510b0e2625f5dd

  • SHA512

    49fb5b254527e0d545f6a71a9462660323eaf0529b5ba62d2125888167edaf1e22ebcff2b6d34832a4b054be2ba091e5e0bbef4927930e724b1c75467d8dde3d

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Payload\Instagram.app\Frameworks\FBSharedFramework.framework\SQLiteSchemas\SQLiteDirectMutationsSchema.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1564
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1476
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:592
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:592 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1332

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\NR0W9F6Y.txt
    Filesize

    603B

    MD5

    bd9acdbb1742010c714b0d13907e0ee0

    SHA1

    80bcdbc2bd1d7bd6d816228894a4140e93571044

    SHA256

    e5cccb7b8e3ced1dee63786cd01bbe80422aed6afcb1dbdd55762de3be6c7755

    SHA512

    63b422eb175229ec9d90cf46872b4ceb7ed90bb1804c973250ce51305d4cc7bcbc0b70963f9d346d2e8f3a71a30ea638c9cf24a4d524c1010a9be1eb24d8f3b7

  • memory/1564-54-0x0000000075681000-0x0000000075683000-memory.dmp
    Filesize

    8KB