Analysis

  • max time kernel
    149s
  • max time network
    145s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 18:33

General

  • Target

    ??QQ????.url

  • Size

    126B

  • MD5

    9f36733525857a875b9aa9b0dc78da08

  • SHA1

    9b7bf725cc7a90bf159ad1958b043adb16e36a9e

  • SHA256

    97c3de62e4bf28be46b48a65a349d3ab190ebad5602b8c6e92230d0a1c432ad2

  • SHA512

    72cb12cd8257add1e58d436f69c1f9d6cbfe515a172608943f30e46db376be5873a0ba6c58f81a269b6758419a4ea6b56cfd2dc40d86b4ffab47f0e90815ac85

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 48 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\__QQ____.url
    1⤵
    • Checks whether UAC is enabled
    PID:2020
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1464

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015
    Filesize

    60KB

    MD5

    b9f21d8db36e88831e5352bb82c438b3

    SHA1

    4a3c330954f9f65a2f5fd7e55800e46ce228a3e2

    SHA256

    998e0209690a48ed33b79af30fc13851e3e3416bed97e3679b6030c10cab361e

    SHA512

    d4a2ac7c14227fbaf8b532398fb69053f0a0d913273f6917027c8cadbba80113fdbec20c2a7eb31b7bb57c99f9fdeccf8576be5f39346d8b564fc72fb1699476

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    77168a4a459cea3d020da326776a0cd9

    SHA1

    13fa9c31b38a23fa347cd223db22e7169f36690d

    SHA256

    1bc7be34ed1302350e95dfc965e3e0cf289fcd1396de86f7ca6f0dcf0955511e

    SHA512

    1644b5d6edc063481657c3b1decb25766ff6cde16ea03441415ecd3d4f56582ffd18f11236d1c529dbab80c3eebf1bbd7ece5c40190f9d503854484e0b4ee244

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\1b4wh1e\imagestore.dat
    Filesize

    5KB

    MD5

    5f72377ef30c7535dee4b7ba978ff971

    SHA1

    c177886fa37f42e3cc53f66e657701f0f7994636

    SHA256

    6d3b7ad9572b30e17a17f4975d5339fe8d6234f1cba7f1f41567f48b50d5440a

    SHA512

    fdd98ba5c6177f424db8f18beac71eb3b008713a0aa9d06f412734f5a84126649b21f6d4439a12a548cbf2c6e52a0b0046ee0e07d3ab14c7d1ddf4ead0440ee8

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\MIJSEDA1.txt
    Filesize

    595B

    MD5

    b612ece4c277d73a36adc87c218f5330

    SHA1

    114f75b4af70ebec24ae7251ca7ce77ab33b3909

    SHA256

    eac3af56b164bd1a94ca400e4ec14446af895ebf2695f376ef93bd439429727e

    SHA512

    0059429e0e2f47033ce043296346e3bc3871e1fb3bbc6a04573d2e95ed2997bfeac8487ad4241c52ca4d90de940f13dde58429aadb18bc4a3681e4bf42bab20d

  • memory/2020-54-0x000007FEFC341000-0x000007FEFC343000-memory.dmp
    Filesize

    8KB

  • memory/2020-55-0x0000000000440000-0x0000000000450000-memory.dmp
    Filesize

    64KB