Analysis

  • max time kernel
    104s
  • max time network
    142s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    24-05-2022 17:42

General

  • Target

    Web.url

  • Size

    112B

  • MD5

    8300fed4499cfe1a8f94ad0425349e75

  • SHA1

    d411c1eb899fe1d23166c4cab33c24826d0e66c5

  • SHA256

    485e77f2874750613546582c1afd7fd7d883b412a4054871c599bbe45d4a0da9

  • SHA512

    feb7d73519d21e420cf3d13efb3eabedb07f7a0792f8a2b82fa1d18e38b6d1d2ad619f98f8cac863dd73106ac06db6acbb56a29372f71e0839b1703cddbfcfff

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 35 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 4 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\Web.url
    1⤵
    • Checks whether UAC is enabled
    PID:1640
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:976
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:976 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1720

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\PDWUMU69.txt
    Filesize

    608B

    MD5

    6f634c38ad5865111e5b5ef3d795998a

    SHA1

    e597d8ffbc994911c656234dfef341f377c4c409

    SHA256

    68a027c3c491a71eeab14402553ff284e421d039eaa6bdc8aaeb2889d59d638f

    SHA512

    2c4a8a61ccb9fb6de5b948d97afa5ce7e566941c8184d06bd3fc4f78c2a2f5902ddf339bd72d8e32f8a4d6a06ead37d64b19a6ac83cc89f688c4049eef652323

  • memory/1640-54-0x000007FEFBCF1000-0x000007FEFBCF3000-memory.dmp
    Filesize

    8KB

  • memory/1640-55-0x00000000003A0000-0x00000000003B0000-memory.dmp
    Filesize

    64KB