Analysis

  • max time kernel
    128s
  • max time network
    183s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    08-10-2022 05:59

General

  • Target

    package/Program Files (x86)/Microsoft Analysis Services/AS OLEDB/110/Cartridges/hive.xml

  • Size

    94KB

  • MD5

    cad3dd46a534ea5a7e2d165ef2f9cdc0

  • SHA1

    47f2982803c0091cd570ffef9d6d44289c4e0aaa

  • SHA256

    479892c8f5def1c9a69705766b4dcf62dbb89978ae55c44577dfbfd9145d673b

  • SHA512

    f478312589f1f7cf1aacc90ca02a7bcb63583f03b8e68bb491b241c72d62e2a9ad6efb346493ea2036930ae1daf35e0db8be18b615990afe50cbbba6992b483e

  • SSDEEP

    1536:eXqkdcyRsSWlSTQf3TlDaqs925Uo1o5omoKomoptUkAv:eXqkdcyRsSWlKQf3TlDawtbAv

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 12 IoCs

Processes

  • C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE
    "C:\Program Files (x86)\Common Files\Microsoft Shared\OFFICE14\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\package\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\110\Cartridges\hive.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Program Files (x86)\Internet Explorer\iexplore.exe
      "C:\Program Files (x86)\Internet Explorer\iexplore.exe" -nohome
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:724
      • C:\Program Files\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files\Internet Explorer\IEXPLORE.EXE" -nohome
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of FindShellTrayWindow
        • Suspicious use of SetWindowsHookEx
        • Suspicious use of WriteProcessMemory
        PID:1548
        • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
          "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1548 CREDAT:275457 /prefetch:2
          4⤵
          • Modifies Internet Explorer settings
          • Suspicious use of SetWindowsHookEx
          PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\2SLWS01J.txt
    Filesize

    608B

    MD5

    54d0ff582c245ef63975c3c850a86227

    SHA1

    ed98b53cc08fdeed9f540423411da411d722c4be

    SHA256

    c71d0a3fad433faceeb215984623bdeaa99911c2a6c0e0fa60e23af13f3df311

    SHA512

    4803f26f949564474e4acb671f62c5e70f8336d2bd7b49da483bbb3ad904bfd1bffbc1c5f5cca9819a174bf368bbaf1df6dae5333094925dbdb04dc574b4891d

  • memory/1728-54-0x0000000076BA1000-0x0000000076BA3000-memory.dmp
    Filesize

    8KB