Analysis

  • max time kernel
    317s
  • max time network
    678s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    04-10-2022 16:41

General

  • Target

    Data/package/Program Files (x86)/Microsoft Analysis Services/AS OLEDB/110/Cartridges/orcl7.xml

  • Size

    33KB

  • MD5

    69efd1c266511f8ab64385235c3d54b2

  • SHA1

    94af77e0d2116c263e5798e0fbf7410df4333eb3

  • SHA256

    0374baec5b67bba27b929ce1bfadb009cbfb10d67632d158fbaf8b6b941d5b6d

  • SHA512

    956383dbf08fa9d9618f403ff55052535b946c261afaba86d3fe52651c409b05789581c231091944f803eabcf26870b6de86aedc1fcb481f18ef6633caf476b7

  • SSDEEP

    384:5xrkkbx3AoEXI9S6J9S6KS8Y542cyRyH5kr3lDGyYufDjY/0nM/hwz8Da:b4k2oEXkdcyRyH5kr3lDJYaEwz8Da

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Data\package\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\110\Cartridges\orcl7.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:840
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1532
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1532 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:904

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\I5Z3PN2U.txt
    Filesize

    598B

    MD5

    373f4b73e33fa1e84d5ba173ac2b89eb

    SHA1

    eba955a03784ca906457abb94bcd4c67801728ea

    SHA256

    b8182c2dd999f55efb0013604b31e1dfdce2b0be7fdfb5e96f1becdcba158fa2

    SHA512

    c649d39f8ca808015966f03e4ac8db7ba559f73cf547bff3474f9aebacdd72872def18a60f2f569b6fd5a302eee459c05c4f872235e9ba9d2a3ea2f04f4e9ed5

  • memory/268-54-0x0000000075A11000-0x0000000075A13000-memory.dmp
    Filesize

    8KB