Analysis

  • max time kernel
    103s
  • max time network
    144s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    26-11-2022 16:54

General

  • Target

    temp/ppt/slideLayouts/_rels/slideLayout1.xml

  • Size

    311B

  • MD5

    3403b99991b21ed32f5d796eae81897b

  • SHA1

    0e95a84096cd52097d3d2cdefa3f259e598be0b1

  • SHA256

    8246d333bf3764cd35563e3df1828c26bbc28890815a2987caf3e592791ba60d

  • SHA512

    29836bb54ac0f53bc11e5df71e76ab6a0eb0c005aba71a83685c0f1bdba8406662fbd51e79eec215f79cbafa4b2a88b1ddc087a0d6f0fdf1a6d666f068553495

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\temp\ppt\slideLayouts\_rels\slideLayout1.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1952
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2032
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:2044
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1684

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\3YHMV6II.txt
    Filesize

    603B

    MD5

    1114b3ad66a0645fc2cc9a25a3f3b090

    SHA1

    cb58951838780336728571dfcc0c00ce69cc61d3

    SHA256

    c1228cb096925406e786bf64beb4c182aa02646a9eee394e0e60deaa93c878a1

    SHA512

    bcd33af958f2d26fd9f1c523d967d4d63fc6cd87a1bb9cbbbe0dd831cd583ef14badff650313548a0f1c46b96769b814bc6929b612101e0b8f15d5e57b0b116c

  • memory/1952-54-0x0000000075981000-0x0000000075983000-memory.dmp
    Filesize

    8KB