Analysis

  • max time kernel
    101s
  • max time network
    192s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    25-11-2022 22:37

General

  • Target

    U盘启动制作工具包/好251网址导航.htm

  • Size

    129B

  • MD5

    94b399885ae5f164d5c4bdf3c1d04b7a

  • SHA1

    b8c008c38e11e539903b089d60300347610543a8

  • SHA256

    abc13792a08764fd2a4728478c1b8e607f50cbb1149cc225263ce276587befc7

  • SHA512

    c137cafc230c32353a89d79bdeaa63113be42585176e60b2aa79148d1410fb4a9529254fc885c02553fc20d4df536cef20553ea6f5088e70037a882c852ac459

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\U盘启动制作工具包\好251网址导航.htm
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1808
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1808 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1028

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    342B

    MD5

    64a370aa347c31274f2cd5b81ef76dea

    SHA1

    d48440594efdda1babf09ac05e65cf9c2dda8c10

    SHA256

    5659633fa6bd1ee20639f88a1cec87e20d216f27b09b5ff8add4871fe154fe2d

    SHA512

    1e39b2e5097bf8f048490b24670c6ef40dd1f556f65ef1b27ba449c5eb5ddd381568225a188235ff1f4fd4fc5076e715741dcddaf6cf2aa8d9a1f98e1e1f4d50

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\try74lz\imagestore.dat
    Filesize

    1KB

    MD5

    dd560b8ffdc2857c7675a24821dff31f

    SHA1

    f2376e6f49580876bfe0f5302c67975afe970da1

    SHA256

    9f5b295f0aa14d68da3c98587fd93502678cbfd0b93e12b98b132eeec8e5ceff

    SHA512

    d09d05c9206964b12cb9a1bcbf979c65801a8d8e9d17b2966921c2b5542d014ee87bf735bfdcaa9112764c41d798d9ce2eb53dd61bc0c09867bff43fb5e4b156

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\UBQCJE4R.txt
    Filesize

    601B

    MD5

    472c4e81259730265c867a684274e166

    SHA1

    167aa125ee68d4949b990b5c0e109c785221852f

    SHA256

    a587a1407c82bf826e2378ae50631c3bd37bd327c03a0a09b0b5ab776e391945

    SHA512

    1a4135f0b39257d6218f6b40b8f723fdc57bcd00c90df6a3bae3d002a6a3679b59db14226ab7ec8defe86ab6c3a4a66aa027dad847c94c0ecef35ded6b78a969