Analysis

  • max time kernel
    150s
  • max time network
    136s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 15:23

General

  • Target

    https://www.darkreading.com/newsletter-signup/?sp_aid=115637&elq_cid=35663750&sp_eh=b6c5287e836a30631b926a0ccf97b304c34af7f41e58a0f5258992dd62685e0c&utm_source=eloqua&utm_medium=email&utm_campaign=12_WE_DRWE23_All_Media_LeadProsp_1890793_20230319&sp_cid=47979&utm_content=12_WE_DRWE23_1A_Media_LeadProsp_1890793_20230319&sp_eh=b6c5287e836a30631b926a0ccf97b304c34af7f41e58a0f5258992dd62685e0c&cid=EM_Subs_ELFooter&_mc=EM_Subs_ELFooter&elqTrackId=4a9c65f485ba43bfbb34eceab1786fae&elq=146fb323e86648038117d5511daf2b1a&elqaid=115637&elqat=1&elqCampaignId=47979

Score
10/10

Malware Config

Signatures

  • Detected phishing page
  • Modifies Internet Explorer settings 1 TTPs 64 IoCs
  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://www.darkreading.com/newsletter-signup/?sp_aid=115637&elq_cid=35663750&sp_eh=b6c5287e836a30631b926a0ccf97b304c34af7f41e58a0f5258992dd62685e0c&utm_source=eloqua&utm_medium=email&utm_campaign=12_WE_DRWE23_All_Media_LeadProsp_1890793_20230319&sp_cid=47979&utm_content=12_WE_DRWE23_1A_Media_LeadProsp_1890793_20230319&sp_eh=b6c5287e836a30631b926a0ccf97b304c34af7f41e58a0f5258992dd62685e0c&cid=EM_Subs_ELFooter&_mc=EM_Subs_ELFooter&elqTrackId=4a9c65f485ba43bfbb34eceab1786fae&elq=146fb323e86648038117d5511daf2b1a&elqaid=115637&elqat=1&elqCampaignId=47979
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:628
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:628 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Modifies registry class
      • Suspicious use of SetWindowsHookEx
      PID:4064

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    Filesize

    1KB

    MD5

    8f272d427980d3d9f650ec692cba365e

    SHA1

    c711bb7c909d3ee0fb900b4232fb42b0511e845a

    SHA256

    246c4c5ab3a105a51324d54f975f6aa5446be6e632cbce59ae45ff9fb26e47ca

    SHA512

    ab462bde16468cdc832065ab62eefa5beb834c2b911337266a8a47b4c9b868f7c0a402f7f3ad16f0def59724aef95b461d9796741791bb2d1367680e7b646cf2

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    471B

    MD5

    0f5b538d5aea8c0353e33439ea374707

    SHA1

    bb73d5dfcf6228376de2f5fbf01a8d93732a22f4

    SHA256

    0ecd5e7e82eaaac6a194121a40accdbc7e352365ac3db724da85337a3bd62648

    SHA512

    512f2c2fcdf2cd7be20511a041340b0a0c5cfd698453aec9b7da4e6f8786a11b6df8bc80b10a65290bcbcdcce549936b80b3773725e79eb045f43fcf56908800

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    Filesize

    416B

    MD5

    97206c19d8eca204011b52cdc81cd76e

    SHA1

    c9cc8016f079a24e3a4d821719600f0ba59668df

    SHA256

    b73a9546179b281745e51092a21578ba15b9e1fec5cedc10ad17bebd7dec7c03

    SHA512

    6cf0b99a7809cbde0c05d3d06e745e1a99d2bf4df6ec6a3e422713c1e5e2d045f4790ab2528193ebc05d80a0068decb0cf85438cafbedf0b1c5afe2ebc7a3830

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\7423F88C7F265F0DEFC08EA88C3BDE45_AA1E8580D4EBC816148CE81268683776
    Filesize

    434B

    MD5

    74cc9af0137a1d09526f2dee2ea8d06c

    SHA1

    2846eeba96f16cec35beb977058a7653ab995da8

    SHA256

    977a69c2f7242040bd32bcd948028b135115cab5a4b93d566fac9ea58f20d65c

    SHA512

    7f1839f1cb901e249b42110b001e3512fedb413db736ed2e3ccf035a5f5a4d597c3b0ef4010d4c1181912be698fd42c1932e13c351c970c49e70f36e768312d8

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\6Y1E3GIO\www.google[1].xml
    Filesize

    13B

    MD5

    c1ddea3ef6bbef3e7060a1a9ad89e4c5

    SHA1

    35e3224fcbd3e1af306f2b6a2c6bbea9b0867966

    SHA256

    b71e4d17274636b97179ba2d97c742735b6510eb54f22893d3a2daff2ceb28db

    SHA512

    6be8cec7c862afae5b37aa32dc5bb45912881a3276606da41bf808a4ef92c318b355e616bf45a257b995520d72b7c08752c0be445dceade5cf79f73480910fed

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\phzg4yt\imagestore.dat
    Filesize

    1KB

    MD5

    7b2e577bc52905fe4cf07c7810ac295b

    SHA1

    31c2a92779533a62345ac3e92596cc1c11334efb

    SHA256

    4d5c6360980c997310d09146d0fa2c795b5573226bfedead42b2598e7b807f44

    SHA512

    4805eb9d92de8144857fd36d93178834c2dc83e3e7d6cb99a5fdc7615dc48d6ce82b599c8d4881dbf656679d9a127d3079b8722f483f24295b3ffb9e3757ce6c

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\favicon[1].ico
    Filesize

    1KB

    MD5

    043103d76ccf0968f57ecbdfcafdbe48

    SHA1

    f4ce93aaa272a6d0bf22cce348b855374a2c87bf

    SHA256

    e163104c868ed59e66d7641eda08e88b78ce27cced722e87c8475778ec513577

    SHA512

    c9ebbb942beaf4843d70d4f99bcef923c8ebbe31f9b0ae0c03065f1dc23aa740bddec841cca1afab9215e2cafdff25413efdcca4d28cbdb24e98af32782b33f1

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\39K1WZBJ\uD7qSjs2L-L2M9o9ltQWFnMfMJN7Vwin4VT9MuPiPb0[1].js
    Filesize

    37KB

    MD5

    49aa7812dc192c90efaf0c504ca83004

    SHA1

    07efb8c3ebb6706a23b39200a13d8599f0e837c1

    SHA256

    b83eea4a3b362fe2f633da3d96d41616731f30937b5708a7e154fd32e3e23dbd

    SHA512

    011fafa044cfab93427bd85d6b977c4f8fb75640b1fe068a3bee29c732c83f2fc345499ecf566d610fbf96594e5a36b8a0f985681349618feb672e46a9ca1a75

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\vaafb692b2aea4879b33c060e79fe94621666317369993[1].js
    Filesize

    16KB

    MD5

    33100f2355611b2375f05486299abf05

    SHA1

    0b2d1b75f6695e67b884bee2eb72165d6e881a26

    SHA256

    0f48c5678ce459a596423b0e55344e7ad8eb3d3b1b27c54cd76a9d4cee7dd6c3

    SHA512

    d1a843625f3ae943212ae61c5b4efc49c31a957aad1498209bb4e6954b69d14943e1e424d08c5f9e6e729172af1893458cb328a2bb5db1e4dfb114fca027e018

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\f[1].txt
    Filesize

    2KB

    MD5

    43df87d5c0a3c601607609202103773a

    SHA1

    8273930ea19d679255e8f82a8c136f7d70b4aef2

    SHA256

    88a577b7767cbe34315ff67366be5530949df573931dd9c762c2c2e0434c5b8a

    SHA512

    2162ab9334deebd5579ae218e2a454dd7a3eef165ecdacc7c671e5aae51876f449de4ac290563ecc046657167671d4a9973c50d51f7faefc93499b8515992137

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\rx_lidar[1].js
    Filesize

    158KB

    MD5

    3f17805c1a134fbff23186347a3641ba

    SHA1

    6793ddabca71f1bc9e3e8f1295cf17862c8b55e6

    SHA256

    3456dcd3eb25196e68e2822cca66a20c2f123bedf5986f159be674e4c40a05cb

    SHA512

    c1069d4a72fb53e364568351d601a944a554e3e77eb0301ed6c7a709369b7db8853560f1367c2ffce57c76abb786a6af19114713a36d4312df6ef8e27f10fedb

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\U4IULL1L\moatad[1].js
    Filesize

    322KB

    MD5

    5d20100da1385f87b50860ed4334433e

    SHA1

    8e4e6be601f3d93907470cce71ebb22a4a457f33

    SHA256

    b5678ae118ac12fdf4b6ca05fe8f90c36d792298ff48f59eb42aa43af4bc4a6c

    SHA512

    c70d7e39109a8b694163be7d2dbdff4e678937303fe2319efc28d046cac90b02dec6d256913d70e33700f2530d56e1475acafe5a611641b4e3255d0aba48bf7b