Analysis

  • max time kernel
    109s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    27-11-2022 10:29

General

  • Target

    dituhui/maps/c4f8dbc03cdeabcec5912daeb0b10058/index.html

  • Size

    5KB

  • MD5

    9c764082b2cdc45f8fd7ac741754f8c0

  • SHA1

    32997ebb2841dd9b08f8a04c22da66e1440cef46

  • SHA256

    f311ec0cd1064b0513007e0b0cee24715cd89d358076c4940ba461a179068801

  • SHA512

    5f11ffedfb67af7eb8ef36d23fb1a8ad16e46075f9aeb54d9b6d08335606746014f0e08ea19a773724b55238530de44dca859219d8a1428ab3b0e6adf9027827

  • SSDEEP

    96:SC9dXLTdzAd9XFBEtKnBwpLp+AKBjv2FHL:SC/Xfid9DEJt+H01L

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\dituhui\maps\c4f8dbc03cdeabcec5912daeb0b10058\index.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1032
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1032 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:856

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\XJP1YE94.txt
    Filesize

    603B

    MD5

    54ff6e9d5f34e7c275cbbb7a213382a8

    SHA1

    1b0708c608596290b91dd0586a530702f727ef78

    SHA256

    a31b5b09c91f2a598f3b73eb7d2e67a6e4b744dd0c8bf7abd3b97124afa06df2

    SHA512

    a84d8c51d420b329b6ece7690603e269f9f3bf542c2ca9b631b965109cac6ba355e35948772b40b09a707a184d3938ea1ffca2328ff888cd162908ded71384ab