Analysis

  • max time kernel
    131s
  • max time network
    168s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 22:00

General

  • Target

    nfzn.dll.intermediate.xml

  • Size

    381B

  • MD5

    1e4a89b11eae0fcf8bb5fdd5ec3b6f61

  • SHA1

    4260284ce14278c397aaf6f389c1609b0ab0ce51

  • SHA256

    4bb79dcea0a901f7d9eac5aa05728ae92acb42e0cb22e5dd14134f4421a3d8df

  • SHA512

    8c290919e456a80d87dd6d243e4713945432b9a2bc158bfa5b81ae9fed1a8dd693da51914fa4014c5b8596e36186a9c891741c3b9011958c7ac240b7d818f815

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\nfzn.dll.intermediate.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1396
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:468
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:756
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:756 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:624

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\QTCW9P97.txt
    Filesize

    608B

    MD5

    8a4abf7ec351c334707faf6b3786953e

    SHA1

    9aa1d538a777af61bb72b2bccc79159130611e44

    SHA256

    f3c4de4b487d3c3bc6adeea06412f2629e1625bf088ba74256297d6327a7c7cb

    SHA512

    4af21ddc7fbe39bee61de9af2e2ecb79e02e1fce9a869203423513690c0c3686a8bb338dec9c255aa8d3fcbc896660a5196043b6cc351a4b58ddcc3732882dca

  • memory/1396-54-0x0000000075BE1000-0x0000000075BE3000-memory.dmp
    Filesize

    8KB