Analysis

  • max time kernel
    650s
  • max time network
    635s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    03-01-2023 18:14

General

  • Target

    Privacy Policу/en-US/DeviceInstallation.xml

  • Size

    20KB

  • MD5

    b0d80e37838946a958789511d6090800

  • SHA1

    e80ebc94d870b40e9925d9473e83438287a3df50

  • SHA256

    ead0368b0ab7404addc0b8bd016e04d43c7a1e370a2875a6785863a53cc94095

  • SHA512

    a13d7aa56fa39803b8cb441dd6907a0f06e2b89eb478b6c6d57687f0e154de44ef959411627c33d5652d096e439f6518c624a4f159189c8da7ad51370fb12ad3

  • SSDEEP

    384:/Zy2dT4b3O+5KeqO+cpm964BNLKsuV2r4tFHsAvRzw3g:/ZBub+EKebxpm97ODVy4rHb5EQ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Privacy Policу\en-US\DeviceInstallation.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:588
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1244
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1244 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1332

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\405W0OEU.txt
    Filesize

    601B

    MD5

    142189e1838f328741aefa5d601408e4

    SHA1

    6bc18e5c0d3fbd02f909789b49a8b66dbe260f62

    SHA256

    ff1222e02563d9c2a3e31a4716ac838a7dd2969b7766e2af60cdccebd989391e

    SHA512

    34a930f9cdfc89e8e806fb937d63c7ab4d7a265183ef19c23bf8ec7b841251f5526c27134aae956b9228568287ad1e7919bf3e20fb8d3d34ac526d31645f8dca

  • memory/2024-54-0x00000000760C1000-0x00000000760C3000-memory.dmp
    Filesize

    8KB