Analysis

  • max time kernel
    149s
  • max time network
    127s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 14:26

General

  • Target

    https://www.darkreading.com/newsletter-signup/?sp_aid=115637&elq_cid=35663750&sp_eh=b6c5287e836a30631b926a0ccf97b304c34af7f41e58a0f5258992dd62685e0c&utm_source=eloqua&utm_medium=email&utm_campaign=12_WE_DRWE23_All_Media_LeadProsp_1890793_20230319&sp_cid=47979&utm_content=12_WE_DRWE23_1A_Media_LeadProsp_1890793_20230319&sp_eh=b6c5287e836a30631b926a0ccf97b304c34af7f41e58a0f5258992dd62685e0c&cid=EM_Subs_ELFooter&_mc=EM_Subs_ELFooter&elqTrackId=b0f4cc957a324d21962ac6fa15c62e22&elq=146fb323e86648038117d5511daf2b1a&elqaid=115637&elqat=1&elqCampaignId=47979

Score
10/10

Malware Config

Signatures

  • Detected phishing page
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.darkreading.com/newsletter-signup/?sp_aid=115637&elq_cid=35663750&sp_eh=b6c5287e836a30631b926a0ccf97b304c34af7f41e58a0f5258992dd62685e0c&utm_source=eloqua&utm_medium=email&utm_campaign=12_WE_DRWE23_All_Media_LeadProsp_1890793_20230319&sp_cid=47979&utm_content=12_WE_DRWE23_1A_Media_LeadProsp_1890793_20230319&sp_eh=b6c5287e836a30631b926a0ccf97b304c34af7f41e58a0f5258992dd62685e0c&cid=EM_Subs_ELFooter&_mc=EM_Subs_ELFooter&elqTrackId=b0f4cc957a324d21962ac6fa15c62e22&elq=146fb323e86648038117d5511daf2b1a&elqaid=115637&elqat=1&elqCampaignId=47979
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:5048
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:5048 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:1964

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    Filesize

    1KB

    MD5

    8f272d427980d3d9f650ec692cba365e

    SHA1

    c711bb7c909d3ee0fb900b4232fb42b0511e845a

    SHA256

    246c4c5ab3a105a51324d54f975f6aa5446be6e632cbce59ae45ff9fb26e47ca

    SHA512

    ab462bde16468cdc832065ab62eefa5beb834c2b911337266a8a47b4c9b868f7c0a402f7f3ad16f0def59724aef95b461d9796741791bb2d1367680e7b646cf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    Filesize

    446B

    MD5

    3adb47a7636bbf9e4e7105720d1c2c66

    SHA1

    3cd148e72fb909344af4fb1301a7b7bbc5ebb3d5

    SHA256

    545cb99cf656b406be0c9fd7b7dd352077e98063ed930f72520ccf8c0ccd4e8e

    SHA512

    f1528deef7c926f437f938024b667161c1016e634f705b220e93774e27a3eee51d9907570ae8f0a72a1add95794071a120f8c1406aedae24d2ef84e4d69c1727

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\UGFG8S1B\www.darkreading[1].xml
    Filesize

    13B

    MD5

    c1ddea3ef6bbef3e7060a1a9ad89e4c5

    SHA1

    35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

    SHA256

    b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

    SHA512

    6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\UGFG8S1B\www.darkreading[1].xml
    Filesize

    512B

    MD5

    47f4e3653072a444d52e4dc610ea0b87

    SHA1

    a7f7a3f6ffe454b93ed44e757044477e76bd0035

    SHA256

    4b78ebd547b0b8fe1d196582c75893c9cfb07c2d86584f7286b60f95711966bc

    SHA512

    14dd4504de8abb15c5ff6b98814910c9a29d723131c0a26e21f9fde3f90b8a22223bd7454df35a2bfd8dd066143b73a3a52c39ccdfbeb8e58e1037aceafe6f6a

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\q7s3h6i\imagestore.dat
    Filesize

    1KB

    MD5

    0e0cfa3439a3fe646a9b8311e8f0c528

    SHA1

    2e472309e40a21abc86f953fb9999c73bd84a32b

    SHA256

    e46eb86c73e16ac642e1dda18e710934ddb64fc688c0908194401dd7541f39ef

    SHA512

    7400e59c8f587685acec34f59d0b4ba23c651dda7db67852a463b75db72f854a9792cb6b2e30c98e99e608f937aa3582ee9e8e150d2ddde61005d7b62759324a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BMP3ERH\favicon[1].ico
    Filesize

    1KB

    MD5

    043103d76ccf0968f57ecbdfcafdbe48

    SHA1

    f4ce93aaa272a6d0bf22cce348b855374a2c87bf

    SHA256

    e163104c868ed59e66d7641eda08e88b78ce27cced722e87c8475778ec513577

    SHA512

    c9ebbb942beaf4843d70d4f99bcef923c8ebbe31f9b0ae0c03065f1dc23aa740bddec841cca1afab9215e2cafdff25413efdcca4d28cbdb24e98af32782b33f1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BMP3ERH\moatad[1].js
    Filesize

    322KB

    MD5

    5d20100da1385f87b50860ed4334433e

    SHA1

    8e4e6be601f3d93907470cce71ebb22a4a457f33

    SHA256

    b5678ae118ac12fdf4b6ca05fe8f90c36d792298ff48f59eb42aa43af4bc4a6c

    SHA512

    c70d7e39109a8b694163be7d2dbdff4e678937303fe2319efc28d046cac90b02dec6d256913d70e33700f2530d56e1475acafe5a611641b4e3255d0aba48bf7b

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BMP3ERH\rx_lidar[1].js
    Filesize

    158KB

    MD5

    3f17805c1a134fbff23186347a3641ba

    SHA1

    6793ddabca71f1bc9e3e8f1295cf17862c8b55e6

    SHA256

    3456dcd3eb25196e68e2822cca66a20c2f123bedf5986f159be674e4c40a05cb

    SHA512

    c1069d4a72fb53e364568351d601a944a554e3e77eb0301ed6c7a709369b7db8853560f1367c2ffce57c76abb786a6af19114713a36d4312df6ef8e27f10fedb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BMP3ERH\vaafb692b2aea4879b33c060e79fe94621666317369993[1].js
    Filesize

    16KB

    MD5

    33100f2355611b2375f05486299abf05

    SHA1

    0b2d1b75f6695e67b884bee2eb72165d6e881a26

    SHA256

    0f48c5678ce459a596423b0e55344e7ad8eb3d3b1b27c54cd76a9d4cee7dd6c3

    SHA512

    d1a843625f3ae943212ae61c5b4efc49c31a957aad1498209bb4e6954b69d14943e1e424d08c5f9e6e729172af1893458cb328a2bb5db1e4dfb114fca027e018

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\K941J8ND\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\Y624AVVJ\f[1].txt
    Filesize

    2KB

    MD5

    43df87d5c0a3c601607609202103773a

    SHA1

    8273930ea19d679255e8f82a8c136f7d70b4aef2

    SHA256

    88a577b7767cbe34315ff67366be5530949df573931dd9c762c2c2e0434c5b8a

    SHA512

    2162ab9334deebd5579ae218e2a454dd7a3eef165ecdacc7c671e5aae51876f449de4ac290563ecc046657167671d4a9973c50d51f7faefc93499b8515992137