Analysis

  • max time kernel
    235s
  • max time network
    336s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    23-11-2022 19:01

General

  • Target

    懒人上网请点这里.html

  • Size

    262B

  • MD5

    a323a799dca17510b9ad75dc00870997

  • SHA1

    f3c5d36c30a1e3d116bdbf50181446fd46b8ed48

  • SHA256

    215de640fa7a1c60e845ddca298fe2367481a56e329f89a51e7a9f5b243260b6

  • SHA512

    c27a2a8aa84a2f826e4afb984157f3a869dc635b67d24fbd613d004dde05f123d546aeaf940944800d93338df4b9c3fadf06e775f72d384c1ce0e0b69618e7b9

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 43 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\懒人上网请点这里.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:268
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:268 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1592

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\J09AF1VT.txt
    Filesize

    608B

    MD5

    3a11196c6a634bad1b1ee92b363057e0

    SHA1

    e2e6f4660aa4d6154fce9734dbfbb7fea28e9b74

    SHA256

    0b715cc63b158a2992e72bdaf61eac43f7f32880b7e3d11bb44290b705cd0c55

    SHA512

    145b6abb786315c54ddba8913000c14f7e5e5cfc7a547e76687b5096fa59a6c12b616306010cda8487c9fcc1a3a20a2cab3d61a7a17c8fe67674d0ab3453c365