Analysis

  • max time kernel
    104s
  • max time network
    165s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    13-10-2022 16:42

General

  • Target

    代码/2-Promise-API/3-Promise的API-reject.html

  • Size

    486B

  • MD5

    6d6473746b081178b9ec4ee9724da921

  • SHA1

    6424a27d7275bebc4dbf1a1808b2b5e55fcef11e

  • SHA256

    c837df256e0ba58d9f8e59a96934272ca70b778dafae6f789bf3889154c89e3b

  • SHA512

    98d36e414bcb151edaec39fbd060fd7a240b43f0b95d2b0bc4f02e0a0d9fd3a414dcb093b15362829b277c7015e6d540be761a437fb07617f491f17f642d58c7

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\代码\2-Promise-API\3-Promise的API-reject.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1448
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1448 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1936

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\827ZF2BH.txt
    Filesize

    608B

    MD5

    3d61a39c232cd128ab40fb2201d23fdf

    SHA1

    c9b07362bc156c8e72dc1bb4b751e61c6f8ede7f

    SHA256

    8134aeb3a9d860f85b29ddea3685244f7b10c5211b5eefd47c32a0d48fa21382

    SHA512

    75e3fb534b5eefead026d6545404eadb30dabb4dcb9274d91329d6f20ffc8337a0dccb9fdf67c6c7cccd01a85e4885b1977388ba01b51556d0fbfe611d80ee50