Analysis

  • max time kernel
    149s
  • max time network
    156s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    12-06-2022 13:44

General

  • Target

    at180dll_itmop.com/IT???_????.url

  • Size

    392B

  • MD5

    2c76b971ac9d6834deb20afe958c3094

  • SHA1

    85784473713fe2b371a9042e23b730660d2197b6

  • SHA256

    1579dcda6f1bc3d32f494c24482fcb222262f616575925cdd1fb4204216489cc

  • SHA512

    707b665b1b31fa3369c12c0187ff4a198a51cbaccd0ec546b8df775516239b1afebaff9bd81cd8f503d8375cacb7ac5e2cbf180db3e0f532f7187308d1bab362

Score
6/10

Malware Config

Signatures

  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • NTFS ADS 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\rundll32.exe
    "C:\Windows\System32\rundll32.exe" "C:\Windows\System32\ieframe.dll",OpenURL C:\Users\Admin\AppData\Local\Temp\at180dll_itmop.com\IT________.url
    1⤵
    • Checks whether UAC is enabled
    PID:2036
  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" -Embedding
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1888
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1888 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • NTFS ADS
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1596
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x558
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:748

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    344B

    MD5

    310b25d6d5fa4583243453e5cb1d0f0f

    SHA1

    d842b86f5febb8baeb58a09a982d66a5f4cecafb

    SHA256

    6d6a06ce6e484656cf61331c588f5ae52dc56f0cab4e03b20e8d72bff6d57093

    SHA512

    ac01ab3012c808edc0c2ce222089cdb0c87e70e43838430496b21e058c5ac89e444c5ebf6754f770b6768fc575f859221317f5bb7f549c31bdc139f1996dc48f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\1b4wh1e\imagestore.dat
    Filesize

    20KB

    MD5

    bf0af5c1c7c2bd3e163c1e476547b17f

    SHA1

    163fd5585bebc84242da116dc34f940a137df20c

    SHA256

    8539d306b6e21db36bd8b991096dd9cd53b27d399d10d6c9a9dc00f3a46547c5

    SHA512

    067f5e4b78d892e5cedaf44efb9e05106cec47475a06b8c8116206ce84d90a20331279b4250009d2b1b8a6cf8bc8272ced5dcff3ef59cdd849feeedb96688548

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\HMV8J4R4.txt
    Filesize

    608B

    MD5

    845c3ce9d7f1708830f34ddd06e2f77e

    SHA1

    9b8a53bd8c29650fb96250092c0ccdb36fa8e5d9

    SHA256

    a356ca9e2414b984dcfa9274f2f35373ce051708e5bfe5dfcb55eb2a4fa8e12d

    SHA512

    a688f0425353addecda1f5a12599bb44d5eb7930c64f91021a2dd9b529ed4de45e878265ab13b044f9832f014f3c3f9148e1795935d05fe75d16043c9b5f1ea7

  • memory/2036-54-0x000007FEFBD81000-0x000007FEFBD83000-memory.dmp
    Filesize

    8KB

  • memory/2036-55-0x0000000000140000-0x0000000000150000-memory.dmp
    Filesize

    64KB