Analysis

  • max time kernel
    118s
  • max time network
    137s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 17:42

General

  • Target

    Channel.url

  • Size

    113B

  • MD5

    b4f5df5c0fd4afa01823efb05509eb7a

  • SHA1

    f5eaf089f50742496ca1a9bb4bbbce39c7a79418

  • SHA256

    db94deda654831aa1b36ce8eeeb29426af850294b4550639a68839deae28de62

  • SHA512

    fedd94c86ac0bb7a7c530ab9d9c27b70ed93866f2f92b77115d1b028949a7fb17ff0114fdbd2ecce39e4cb577f483307624cd1b0666ee3c6a34cdbaae44c824d

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 33 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\Channel.url
    1⤵
    • Checks whether UAC is enabled
    PID:1336
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2044
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2044 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1988

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\N9U54884.txt
    Filesize

    604B

    MD5

    4bd08da8acc2e7c063ed657e8a693f1c

    SHA1

    a2850d7bf4685379af2f866b84d27cecb254f56d

    SHA256

    f9d71acb1593175dff413cf9f17396da124f8142624491df91d842c1accb6243

    SHA512

    3c242231d1ae607ca71c93fc52c19be8610e1dab3131eac4e09cc9b7cc69aa1e156b32d5c0a568e08b3f92101fc672f6a2b9de1e355ee4a0270fb16735520c90

  • memory/1336-54-0x000007FEFB5D1000-0x000007FEFB5D3000-memory.dmp
    Filesize

    8KB

  • memory/1336-55-0x0000000001AF0000-0x0000000001B00000-memory.dmp
    Filesize

    64KB