Analysis

  • max time kernel
    106s
  • max time network
    158s
  • platform
    windows7_x64
  • resource
    win7-20221111-es
  • resource tags

    arch:x64arch:x86image:win7-20221111-eslocale:es-esos:windows7-x64systemwindows
  • submitted
    28-12-2022 18:25

General

  • Target

    publish/share/icons/Adwaita/scalable/devices/phone-old-symbolic.xml

  • Size

    3KB

  • MD5

    c590272a42d82da3ba71308e7797f858

  • SHA1

    c26a5aefb08445bce6dae45f1ed08616ef4e3288

  • SHA256

    9c6eb1e6a94abdeccb4aa3573e11676bcb58b0e9eb63e6862b4fed9d1b375300

  • SHA512

    569061e43ac1ab1df720d6a5e50d016735bb203622188673f036359215de5fc0980aa62c3ba1888db443841c103f4c0a55a99294d57a4900b95f6111d9647288

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\publish\share\icons\Adwaita\scalable\devices\phone-old-symbolic.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2008
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1448
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1088
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1088 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1596

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\1FZ7O6TS.txt
    Filesize

    601B

    MD5

    461cbb7e0c5bcd1aafdcfe1882eed8aa

    SHA1

    96b016ea204124ea52b626c6fceceafe5959f968

    SHA256

    b1c65fbf42f2aa49022784a152b832baa54889a535d0774043e473452cfa3e2c

    SHA512

    e67778242d53f814136b58d691439b0112d0302ee26bc4a371443984e8237e42f9d42dc4f704ad64f8639ea90d6c68295b296f6c3f666ce40cda71a9abdd2256

  • memory/2008-54-0x0000000075691000-0x0000000075693000-memory.dmp
    Filesize

    8KB