Analysis

  • max time kernel
    141s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-01-2023 19:03

General

  • Target

    https://outlook.office365.com/owa/?viewmodel=ReadMessageItem&InternetMessageID=%3cSJ1PR19MB6355D33DD4080C966F57CB6CB4CF9%40SJ1PR19MB6355.namprd19.prod.outlook.com%3e

Malware Config

Signatures

  • Detected microsoft outlook phishing page
  • Detected potential entity reuse from brand microsoft.
  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://outlook.office365.com/owa/?viewmodel=ReadMessageItem&InternetMessageID=%3cSJ1PR19MB6355D33DD4080C966F57CB6CB4CF9%40SJ1PR19MB6355.namprd19.prod.outlook.com%3e
    1⤵
    • Modifies Internet Explorer settings
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:4988
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:4988 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1288

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\69C6F6EC64E114822DF688DC12CDD86C
    Filesize

    779B

    MD5

    da6a32b46f7dd93455271b8ba5f6958c

    SHA1

    60113cc5a648a5659e5fe044e7224eee3ad6afe7

    SHA256

    5599ce82fbe165aca36b5135ad490b16c8891017caefc874f93146b9170cfdcc

    SHA512

    6d31ada0e633658e6c13379dca3e15a04794e6522d66309db852cedccf69b9857549d6424c625640b35daf2309ee07acacdc28c4a8f5d4e3d46092d91fd36db9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\69C6F6EC64E114822DF688DC12CDD86C
    Filesize

    246B

    MD5

    554bb1bf23e7225a56a5dd1d87756b83

    SHA1

    18815fc13d141e4426ed0b4480def6818a821257

    SHA256

    c5e9582b99b02c261afc9297106904f374d7529b79fe22835462053a16e37047

    SHA512

    983ea6ad214023f2960761f71cd4cbcca108a41aa4a8845b802e997431598fd9095781a41ad568ee82bbe5d59e7fc3bfd5cd06a4582d2bb96bacdbb02eb2fed8

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\zpu22o1\imagestore.dat
    Filesize

    18KB

    MD5

    8c19c65deeba21b640b30c74dca66a4b

    SHA1

    be62182c8136349eaa8b46086f28995bcae6ac0b

    SHA256

    105c480ece75a5a6907b891b77f3e5590f7525bd2943453b3d578837dfade95d

    SHA512

    29bb64d391d8d5b7541adc6ebfc8fb9b2cc9183cf28239bea2be68a51c779fa09587f727f8f6dff0723033967fc20873be46d095d9d35da4828fd774fee26f6d