Analysis

  • max time kernel
    119s
  • max time network
    185s
  • platform
    windows7_x64
  • resource
    win7-20220901-en
  • resource tags

    arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2022 11:46

General

  • Target

    OPS/c06.html

  • Size

    69KB

  • MD5

    ee278961b667645c4fcdfc1004cba24c

  • SHA1

    654b7f609d194e2e92cf08c14f11ba7491f4d78a

  • SHA256

    225edb1bf14d94ac14581583e97117ddfa62f82c2ba10da9dc1e117462267189

  • SHA512

    c7d08806a4246116498ea8b8f9a2a0191231888c1b617883a1e24fa6ccc87a94a2f1c214f8b7cf63024676d0b492c3b069f8fdccb45f273d5b829548afd708ff

  • SSDEEP

    1536:bozHlN5iCajiCAQTWylAqLtQO3ylkfKKC1chSqW2j4/:boL0SVD5qLtQOClCKKmchSqW2m

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\OPS\c06.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1104
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1104 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\43O1Q6TW.txt
    Filesize

    608B

    MD5

    57536d0eb061c319ba6c8f297b8e84c3

    SHA1

    1dd0e0d72e1b8824af6cac985a509f7e72c9365a

    SHA256

    ce59f1418638c8d436a51697902a4de2751d82926b87fcc300946ed0c3c54ba8

    SHA512

    fbede70470553a119be5c210690182fd98ad88e40525e4d3596c0526d2d7901c5ae2b17d4319a503d1efc46de167bbc432a29837a70542ebc3e32b60d91d5860