Analysis

  • max time kernel
    144s
  • max time network
    208s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2022 11:46

General

  • Target

    OPS/c04.html

  • Size

    104KB

  • MD5

    c9012a826f4151ef5d3431f42009bc95

  • SHA1

    7ba19c2459d02a07d4658167b076d8eb3bf29e8a

  • SHA256

    182f364c0ddb3398241d92387bca3059f4e766a6ab16fe4a13bd5bdae09504d3

  • SHA512

    1080ff9fc19e992ffa7c7751915af85753a3e9b60b4a04156e52374e8ba19d5714bdd9060efbd73fb7d23a963581c333e205c32ac1419b6bd586b8a8baf61662

  • SSDEEP

    1536:2HzV9BEqlUna//+vWjUw5ULWh851xa3H1N9aYi:CoanLKpxa34

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\OPS\c04.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1984
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1984 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:616

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\S841QSN0.txt
    Filesize

    606B

    MD5

    13fabdd63c1a640b8cf1f40421fb0329

    SHA1

    530b31c18d24337c1ab3fbdd86adcdb4394862a0

    SHA256

    1f4095bba7a25b57c2d2384c88fbbcd5c776a09efba527ac939305506ac99eba

    SHA512

    99d3977d607777189e0f72254449698b708ab50ea5bd2aa5fc0bad7bcc2379756c0278556054ee14a98f8b00b8f13e09c827e4a6a5069c9c1ea57ec4cb2e8da8