Analysis

  • max time kernel
    135s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 02:43

General

  • Target

    https://inl03.netline.com/ltr4/?_m=0a.0a2p.6dc.wo08ka2m02.0&pg=prd&ch=&qf=w_thab57

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://inl03.netline.com/ltr4/?_m=0a.0a2p.6dc.wo08ka2m02.0&pg=prd&ch=&qf=w_thab57
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1700
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:1700 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:2272

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\0PKQERS6\sf.tradepub[1].xml
    Filesize

    230B

    MD5

    99eecbe64581df6ea55279fd3d30112c

    SHA1

    e13dd6d0852f3b56cd6b6652981a180331f3966b

    SHA256

    2faed04746484496910aecd5f67da2eb535a64a2bfd69bd2b999b4c1f5d5334c

    SHA512

    0849216c97e645010e366dced97106936763d7bd2bee361382f9aa181f485b3bc4823383467be0a0b773c9fae93b878a8dae40c6a3e214f86834876f9ade9d36

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\q7s3h6i\imagestore.dat
    Filesize

    1KB

    MD5

    31652d8674f427df138097257cb20930

    SHA1

    fd6e8f0dc8e3945578b42ae0a589261503faaf78

    SHA256

    e1e8b44f3128bbbcee7631eab981b9f4f4f08c66cd8760152bac2617c19d94d0

    SHA512

    2c924c1bba776a9979363435bd6ef199af87b2dfb86e5f5efe19923857a75e39ef37d2d5a8a87a049bf05a06c62d4d33a72c686a0a22a611c6c27ec95f2a547a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0BMP3ERH\favicon[1].ico
    Filesize

    1KB

    MD5

    7505a76b7caf6d6f2cff9b13dda7ef31

    SHA1

    97ef881d8c120f77866ef40f0133dbf73a4f372d

    SHA256

    7558fbaa4a6d3616f427e36c55841bd389d57ec16945a1fa151ddc67ab6e1229

    SHA512

    6b15a4b5a00057a8a11136ed246f4d340b7fcafc05e35c846ef1449eeedb7fcc38dcff61268855ecdc566fe2bf5448ec2900d23381f63cb6ab6f8f0e348f9e70

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\K941J8ND\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee