Analysis

  • max time kernel
    150s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10-en-20211014
  • submitted
    05-11-2021 01:48

General

  • Target

    https://na.eventscloud.com/emarketing/go.php?i=currentblast&e=subscriberemailec&l=http://GyuRfOdUmN2470.monitorminor.com.tr/.GyuRfOdUmN.aHR0cHM6Ly9zYWZha29nbHUuY29tL0d5dVJmT2RVbU4vNTY4NDI3MDE5L21hcnlhbS5rYXppbWVlLyNtYXJ5YW0ua2F6aW1lZUBrcC5vcmc=

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 53 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://na.eventscloud.com/emarketing/go.php?i=currentblast&e=subscriberemailec&l=http://GyuRfOdUmN2470.monitorminor.com.tr/.GyuRfOdUmN.aHR0cHM6Ly9zYWZha29nbHUuY29tL0d5dVJmT2RVbU4vNTY4NDI3MDE5L21hcnlhbS5rYXppbWVlLyNtYXJ5YW0ua2F6aW1lZUBrcC5vcmc=
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4112
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4112 CREDAT:82945 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3348

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    8ba5242aef751edf1e1be7d2b0d6152e

    SHA1

    1e6f58a127761f4adb579048c074ea4b7e20ea96

    SHA256

    c910ef6f89a329f733ffead587016cfe444a8353cc9e0accc813578a0d05de98

    SHA512

    1b4486690a867555466c88f6560220f065ee06e3e7544c904444446df4349f3f9dadceed5bbd9c1f5ef8ca31397ca2955ce1748cd5f2056f781eb84b3d8ab5e9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    MD5

    a4f3320f14ab05b53ad2a2700c556877

    SHA1

    6758ca3f5a466755a951840deaaa76f96c3683e8

    SHA256

    448dc32fabb208497a222480eca2ae1be76e77278ba267f7762b53c6566ec6a8

    SHA512

    025122b7af08d8af10829e7cd0c918696e46adc1dca285a2cd012c4cf11e0b6311e07e5e42e19b8d3dd4c28a1af7c0a5542a1129faf6631300e3d7f832af331c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\9QCV7OMW.cookie
    MD5

    7df1fc88b572be17ac0e9fa73554d1d0

    SHA1

    86a6c85550ba66741569d7b81e3945113ffde3af

    SHA256

    6b881cb95b9c7817c388c19dc95f5afc9d5fc3452546b244aa93ed7755ba1e23

    SHA512

    ab74fc61df9f1899c5dc374493f898a3401ce4519ebcba44e5bceede23e406d2a09a9033814e0cccc4afaf671d5f4bfa392afdc16b45592fffc17cfb4585fb86

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCookies\LQIB53JT.cookie
    MD5

    9b6c0df7f530fc70eaf3c6b913707965

    SHA1

    05cdb02438fe924da98601066420180488ef07bd

    SHA256

    18f56496ff3d40fa79128e8426fc7bc6c10c3dec199d9e8c2362efe623313da5

    SHA512

    293b77dcc74d2a1b80ee3d22c5257c6e459b13a47e841928bd12121255ddc02c7362c974a34c6c3e3531b8f4298a3b5ff1e3100b1195da6e1da872e13251c8dc

  • memory/3348-140-0x0000000000000000-mapping.dmp
  • memory/4112-145-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-124-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-123-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-149-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-125-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-127-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-128-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-129-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-131-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-132-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-133-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-135-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-136-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-137-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-138-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-150-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-141-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-142-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-144-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-115-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-117-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-122-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-121-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-151-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-155-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-156-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-157-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-163-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-164-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-165-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-166-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-167-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-168-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-169-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-173-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-174-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-177-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-178-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-179-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-120-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-119-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-147-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB

  • memory/4112-116-0x00007FF9E7760000-0x00007FF9E77CB000-memory.dmp
    Filesize

    428KB