Analysis

  • max time kernel
    79s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    30-11-2022 10:50

General

  • Target

    https://sy9b0cyzmbuqpa0.etmsearch.com/#YXBlcnVtYWxAZW1kYWQuYWU=

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://sy9b0cyzmbuqpa0.etmsearch.com/#YXBlcnVtYWxAZW1kYWQuYWU=
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1672
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1672 CREDAT:275457 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1652

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015
    Filesize

    340B

    MD5

    525f1fc4bf0ab777effb90efe6284fcc

    SHA1

    2bcd4c3b7a0b32270c9eb8eeca6818500714bab5

    SHA256

    2b72a4da917cea45cf18655d53bbb43745e51cfedaa535b4c76c225210c1d09b

    SHA512

    7bf0cbb2b8ad0c669ca4e8797b9f2213ffcb597a79d37508e7f67f369673f82a7fbe330c043d87501440cdcc77faf4fb304171f576df8860bcf1026178d65b7a

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Cookies\D60JQROU.txt
    Filesize

    606B

    MD5

    40b4d498269ef88153f4274622ec404c

    SHA1

    5412404b4695e1549a1ae2a44ecdd2a99c4cf519

    SHA256

    81e231b0b7d39dff6b6ae0208afa6a581b1e504d4b29028dd4733b500b046fec

    SHA512

    165b6d3b342ff834f9fc49df54ebd05f4c24550ce676d68e5a09b4a1a507b0bec460f690085c53942d054d14f41366443eaaeefe0c8e68dd2eb49631320ae9c3