Analysis

  • max time kernel
    198s
  • max time network
    656s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 16:41

General

  • Target

    Data/package/Program Files (x86)/Microsoft Analysis Services/AS OLEDB/110/Cartridges/as90.xml

  • Size

    18KB

  • MD5

    7d790f81a8956dcb4bae349e930f1417

  • SHA1

    1c259afc49947c43100fffbacf6613b6b9d521ad

  • SHA256

    7b94cbed75c13123739c8312dfeb1373edc6e10a71b95615d95ce872a710d923

  • SHA512

    0b71fbc76b2c422c57f384246a21a6e8ba63c8ac6761fbce53623cb0a20f815197116b1e05a1e4b6a73e6bd6e0b703e1a4b7db3aa15ab5438ceec70c79d4c49c

  • SSDEEP

    192:YG4EzDI9S6J9S6KS8Y54B0iuALWYbmAkebGnekGvz8MAT9n:54EXI9S6J9S6KS8Y54B99WYqDnpwz8bZ

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Data\package\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\110\Cartridges\as90.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3784
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Data\package\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\110\Cartridges\as90.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:4080
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4080 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:3832

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3784-132-0x00007FF8AE4F0000-0x00007FF8AE500000-memory.dmp
    Filesize

    64KB

  • memory/3784-133-0x00007FF8AE4F0000-0x00007FF8AE500000-memory.dmp
    Filesize

    64KB

  • memory/3784-134-0x00007FF8AE4F0000-0x00007FF8AE500000-memory.dmp
    Filesize

    64KB

  • memory/3784-135-0x00007FF8AE4F0000-0x00007FF8AE500000-memory.dmp
    Filesize

    64KB

  • memory/3784-136-0x00007FF8AE4F0000-0x00007FF8AE500000-memory.dmp
    Filesize

    64KB

  • memory/3784-137-0x00007FF8AE4F0000-0x00007FF8AE500000-memory.dmp
    Filesize

    64KB

  • memory/3784-138-0x00007FF8AE4F0000-0x00007FF8AE500000-memory.dmp
    Filesize

    64KB

  • memory/3784-139-0x00007FF8AE4F0000-0x00007FF8AE500000-memory.dmp
    Filesize

    64KB

  • memory/3784-140-0x00007FF8AE4F0000-0x00007FF8AE500000-memory.dmp
    Filesize

    64KB