Analysis

  • max time kernel
    299s
  • max time network
    673s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 16:41

General

  • Target

    Data/package/Program Files (x86)/Microsoft Analysis Services/AS OLEDB/110/Cartridges/as90.xml

  • Size

    18KB

  • MD5

    7d790f81a8956dcb4bae349e930f1417

  • SHA1

    1c259afc49947c43100fffbacf6613b6b9d521ad

  • SHA256

    7b94cbed75c13123739c8312dfeb1373edc6e10a71b95615d95ce872a710d923

  • SHA512

    0b71fbc76b2c422c57f384246a21a6e8ba63c8ac6761fbce53623cb0a20f815197116b1e05a1e4b6a73e6bd6e0b703e1a4b7db3aa15ab5438ceec70c79d4c49c

  • SSDEEP

    192:YG4EzDI9S6J9S6KS8Y54B0iuALWYbmAkebGnekGvz8MAT9n:54EXI9S6J9S6KS8Y54B99WYqDnpwz8bZ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Data\package\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\110\Cartridges\as90.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:856
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:304
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:524
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:524 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:300

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MYELHHAR.txt
    Filesize

    598B

    MD5

    7d419b1f239257bbf6e4e1b381e72da7

    SHA1

    82df7274829ea4a8ff8ae85c7a8e4642ba5e81f6

    SHA256

    855dbcc58f3c26bd5d88e2e32653b6c2bbb8bf2c47fc4c0168ed47fa628b9d1c

    SHA512

    cb9e3249eaa1fe6988d8c1529d169af3e02ba02c928c9c6b1b3c8ea6ec08f047e7b31ff3271b7a4d390a7b2f1ac43cb16663f282fd8081d8b2d03008c77a0467

  • memory/856-54-0x00000000758C1000-0x00000000758C3000-memory.dmp
    Filesize

    8KB