Analysis

  • max time kernel
    91s
  • max time network
    131s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 02:47

General

  • Target

    https://inl03.netline.com/ltr4/?_m=0a.0a2p.6dc.wo08ka2m02.2a&pg=prd&ch=&mp=getlisted

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 51 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://inl03.netline.com/ltr4/?_m=0a.0a2p.6dc.wo08ka2m02.2a&pg=prd&ch=&mp=getlisted
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3216
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3216 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:1416

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\8WLYRTMQ\sf.tradepub[1].xml
    Filesize

    99B

    MD5

    26faf9af961a94bea8f0634cdbf5b5cd

    SHA1

    723415fc4d10beb8d5e3bb9af2660bd72892845e

    SHA256

    d254bf6663fd13e79b15f4de99790785f68ca5537654b75028fd065b0bf91d21

    SHA512

    95703e0d5e26e1b3176f81dc416d1eee5809a074b7296185325286c3d3899de4332319d930cd7fd54c9d1224ed979bc102b27652fb5ef4795e252a7f4a71766f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\9afmek3\imagestore.dat
    Filesize

    1KB

    MD5

    4670ed40e538b8f8ef6c32c143d6f802

    SHA1

    57f9091c2e8918304dcd14b02ede216b4a9a67c6

    SHA256

    8f394b2bf104c116e39489f638b698d5e22f3ace70194cf59f0402f9ffa38c06

    SHA512

    a4fbbdf82dae547ad31efb17e1d28ebfdbe7d1abfe6a8a66f4250692f5b2eef263fc8c74680ac9cc40d6ccffa9849658b53035f648f20dcb502a1c880994be4e

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\0P80TOLA\favicon[1].ico
    Filesize

    1KB

    MD5

    7505a76b7caf6d6f2cff9b13dda7ef31

    SHA1

    97ef881d8c120f77866ef40f0133dbf73a4f372d

    SHA256

    7558fbaa4a6d3616f427e36c55841bd389d57ec16945a1fa151ddc67ab6e1229

    SHA512

    6b15a4b5a00057a8a11136ed246f4d340b7fcafc05e35c846ef1449eeedb7fcc38dcff61268855ecdc566fe2bf5448ec2900d23381f63cb6ab6f8f0e348f9e70

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\9YACFB9R\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee