Analysis

  • max time kernel
    125s
  • max time network
    200s
  • platform
    windows7_x64
  • resource
    win7-20221111-en
  • resource tags

    arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 04:17

General

  • Target

    0e4caf77ae05f443651d6819081796282c9286ce089daacd81de45190375f401.html

  • Size

    7KB

  • MD5

    9de66c279698023e74e2442318d632c6

  • SHA1

    52328e7c10c60c3147204dc094556e7ab96052ba

  • SHA256

    0e4caf77ae05f443651d6819081796282c9286ce089daacd81de45190375f401

  • SHA512

    d95dbd1a0ed827d428310db7dc51ce279f6805afffcb6f061f2087290065e7a0ae3b555380e6ef8173114ea435fa89e8efac2cd4cc10c083ff54c77df6ee5078

  • SSDEEP

    192:GVJSG+9PzqN/PR1A8nddLXuSwSTLdlLXugfo2Ku+oLW:G3SGabMPvLddLXuSwSTLdlLXugfo2KaW

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 38 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\0e4caf77ae05f443651d6819081796282c9286ce089daacd81de45190375f401.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1812
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1812 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:268

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\YBEFEUJI.txt
    Filesize

    601B

    MD5

    e85ab8f65ea0ced9e197bcb9ba43e90b

    SHA1

    456d1056ce2461a2643cc5a4ace30d5904812f46

    SHA256

    b59087dcce1df67387b7727e46ba352c99d51b2cacd060aa3de89aca02eb5fff

    SHA512

    920157fd1216770aa7808ac0df4767a47469040265d2c1bbb67caf4e8547a6f11c8170b655f3c14ad9f5378c2ea0278e1f4ce01b0e28f52dc0872e04b9f14e78