Analysis

  • max time kernel
    114s
  • max time network
    181s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    07-09-2022 11:46

General

  • Target

    OPS/c07.html

  • Size

    106KB

  • MD5

    2f3eb2136a810f051844a12c0b06eb66

  • SHA1

    74e813ff8c7e12eb343219c39fc9dfc57ebdfaa3

  • SHA256

    099a45379f80a23f3549d6a9c19170b46bd5f0cf407a1f4c01aa7f4840541eaf

  • SHA512

    3b3861730c25329a85cd450699ae30a70dbe8d70ce5261b54e3bc1460d1709d3c96298b71b84bafedc6796049ee0d8a0c758bbdd3f2e59128be1216a42f06a17

  • SSDEEP

    1536:I7PALHXMPdcLhuzOgq5a6C14e6HlWRN+Dismln:mPAL3MPdcL4Oa4e6HlW+ismln

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\OPS\c07.html
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1228
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1228 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1732

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\FEPT2FPV.txt
    Filesize

    608B

    MD5

    a12b860372b0adb4c14643757e2c2f7f

    SHA1

    76f0a4491b1f3af53fca975b9d7b1f565dbcc85b

    SHA256

    75c4a6fe69db96f5426a9263dacbfdbc5792b9f10c2afc45ac832ea0db5013be

    SHA512

    f01902ff985ba8b9ce36dfaf9c3230bd6afabf5a075bf08a208e86f29156cebbee05648b15f262f6f9474277ec938e348976956a353d18e3ca04d5c98d8af693