Analysis

  • max time kernel
    99s
  • max time network
    174s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:01

General

  • Target

    安装没效果请点这里.html

  • Size

    277B

  • MD5

    d078182557df937f4a3b7d63b72f6b31

  • SHA1

    71443f257df4ab6d962fcba5cc611a8ed4dd31d5

  • SHA256

    9c9aa516beaea3ba6406cae611b3aed3a3f10144d5e76b59127979c14d025d95

  • SHA512

    128fb9722bf8cfbba510f572b71026ad8426bc878bc324286b17b76debd1ca91ccad811ab4dfe3c152051490ee68561bfea4a86ccee150eb1637654ceb84c855

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\安装没效果请点这里.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1420
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1420 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:588

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\BSMJJB68.txt
    Filesize

    601B

    MD5

    5801e9191ec16ef6c07695a4543b6890

    SHA1

    05ecd4c9669aee92dba3cc5e6f78a3cc80603335

    SHA256

    3d99ea374e074996868f5f4b52b80ad0fdda52e18ddad7b5b3665f1e8b3ee01d

    SHA512

    ee00193787f4cd676c8473aa88381de49bb273428effca70a8fabd5a37eadff0daf273a88c8097859e3507a80c4180b43a6e7a55698b54b58145022ddde85269