Analysis

  • max time kernel
    130s
  • max time network
    254s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    08-10-2022 05:59

General

  • Target

    package/Program Files (x86)/Microsoft Analysis Services/AS OLEDB/110/Cartridges/Informix.xml

  • Size

    30KB

  • MD5

    f0705d58ba0e87b39a10007ffc89229f

  • SHA1

    f047c86c0369ddf73542b8ba5f87c9408c479bbc

  • SHA256

    4ee631f87c0d47431c3c5539f0dc15cb1498c0bbc59578dfb80a9aeb52e2f0c1

  • SHA512

    1524387ce7e9e118b6999f9c37027f09ae131141216c02ecde873a2c244a49ebdd6dbcf386f1964aab7e8bc49b5c79d83544466aee41c048c84c843e921aa60a

  • SSDEEP

    384:51qG0T8I9S6J9S6KS8Y54prHGWjY/mnM/Ic9vwz8bG:DqVT8kqrHzTc9vwz8bG

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\package\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\110\Cartridges\Informix.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3852
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\package\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\110\Cartridges\Informix.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:5088
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5088 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:4476

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3852-132-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/3852-133-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/3852-134-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/3852-135-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/3852-136-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/3852-137-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/3852-138-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/3852-139-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB

  • memory/3852-140-0x00007FFE5F790000-0x00007FFE5F7A0000-memory.dmp
    Filesize

    64KB