Analysis

  • max time kernel
    194s
  • max time network
    691s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    04-10-2022 16:41

General

  • Target

    Data/package/Program Files (x86)/Microsoft Analysis Services/AS OLEDB/110/Cartridges/trdtv2r41.xml

  • Size

    26KB

  • MD5

    729c9c72a46bfde1647282adc8c92393

  • SHA1

    53d6620a5a86ea5647c47b7ddfeedbeffccd2d33

  • SHA256

    2f3fc62f0e4fc168b4d2b679903752b8d6b1d6ad9d872a0f3a421412689a5a3b

  • SHA512

    45b6e2087828843cc545a239e8a2c97891e723c403740af4e4b545116951263c438a14b32d1532e32a955242b3411fa1ca28f1210323981ab4f1929d1f587e12

  • SSDEEP

    384:5DEXI9S6J9S6KS8Y542cyRGptq59hGAYwfwnM/Awz8bI:pEXkdcyRGptq59hVYBnwz8bI

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 29 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE
    "C:\Program Files\Microsoft Office\Root\VFS\ProgramFilesCommonX64\Microsoft Shared\Office16\MSOXMLED.EXE" /verb open "C:\Users\Admin\AppData\Local\Temp\Data\package\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\110\Cartridges\trdtv2r41.xml"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1600
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\Data\package\Program Files (x86)\Microsoft Analysis Services\AS OLEDB\110\Cartridges\trdtv2r41.xml
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2320
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2320 CREDAT:17410 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2988

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1600-132-0x00007FF8356B0000-0x00007FF8356C0000-memory.dmp
    Filesize

    64KB

  • memory/1600-133-0x00007FF8356B0000-0x00007FF8356C0000-memory.dmp
    Filesize

    64KB

  • memory/1600-134-0x00007FF8356B0000-0x00007FF8356C0000-memory.dmp
    Filesize

    64KB

  • memory/1600-135-0x00007FF8356B0000-0x00007FF8356C0000-memory.dmp
    Filesize

    64KB

  • memory/1600-136-0x00007FF8356B0000-0x00007FF8356C0000-memory.dmp
    Filesize

    64KB

  • memory/1600-137-0x00007FF8356B0000-0x00007FF8356C0000-memory.dmp
    Filesize

    64KB

  • memory/1600-138-0x00007FF8356B0000-0x00007FF8356C0000-memory.dmp
    Filesize

    64KB

  • memory/1600-139-0x00007FF8356B0000-0x00007FF8356C0000-memory.dmp
    Filesize

    64KB

  • memory/1600-140-0x00007FF8356B0000-0x00007FF8356C0000-memory.dmp
    Filesize

    64KB