Analysis

  • max time kernel
    78s
  • max time network
    145s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    19-03-2023 02:10

General

  • Target

    https://inl03.netline.com/ltr4/?_m=0a.0a2p.6dc.wo08ka2m02.1&pg=prd&ch=&qf=w_thab57

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 54 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://inl03.netline.com/ltr4/?_m=0a.0a2p.6dc.wo08ka2m02.1&pg=prd&ch=&qf=w_thab57
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:3172
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:3172 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:3840

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\DOMStore\L2RJ94JK\sf.tradepub[1].xml
    Filesize

    229B

    MD5

    c0119964db11b4f2c1f8747f79021a00

    SHA1

    8feb529fce11261abc4b53a730a821f95a24445d

    SHA256

    235f3110d6220fe755d76dce4ba9bbf2203673f2c0174b3c76b621e300a5292f

    SHA512

    19c3c002ca3c1d68c2fd396285b5e4fec2f0c6a06218be4b56433038e03ab4c28e53e6123718b15c8ac12508721e26cce78e030e32e7541341e1f037c6b2a5c9

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\phzg4yt\imagestore.dat
    Filesize

    1KB

    MD5

    734efdd76ec039f2dd492ef49459c15b

    SHA1

    a942b878f3700bf10b8f6f0cffb0f0b261f774a1

    SHA256

    8129b47564de8a736c186b5fa3a05d476d82408a1f3b1f719b1f39200e4366f1

    SHA512

    3b9336ddd307765aac8f33f135c68c1ac57a012c0080e31853be432fd83494ff563ea731ba58630a37d41a5e215661df43ad5eb44d20a51074dc7070664d1d18

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\4VT6R2QM\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\EY3KXMB3\favicon[1].ico
    Filesize

    1KB

    MD5

    7505a76b7caf6d6f2cff9b13dda7ef31

    SHA1

    97ef881d8c120f77866ef40f0133dbf73a4f372d

    SHA256

    7558fbaa4a6d3616f427e36c55841bd389d57ec16945a1fa151ddc67ab6e1229

    SHA512

    6b15a4b5a00057a8a11136ed246f4d340b7fcafc05e35c846ef1449eeedb7fcc38dcff61268855ecdc566fe2bf5448ec2900d23381f63cb6ab6f8f0e348f9e70