Analysis

  • max time kernel
    79s
  • max time network
    129s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20-03-2023 06:21

General

  • Target

    https://dochub.com/wshampshire/mqNjP3BVW1yXzeWR9yGzLk/remittance-advice-pdf?login_hint=dhaval.r.gajjar%40ril.com&utm_campaign=DocHub+Emails&utm_medium=email&utm_source=Document+Invite

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 56 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Program Files\Internet Explorer\iexplore.exe
    "C:\Program Files\Internet Explorer\iexplore.exe" https://dochub.com/wshampshire/mqNjP3BVW1yXzeWR9yGzLk/remittance-advice-pdf?login_hint=dhaval.r.gajjar%40ril.com&utm_campaign=DocHub+Emails&utm_medium=email&utm_source=Document+Invite
    1⤵
    • Modifies Internet Explorer settings
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:892
    • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
      "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:892 CREDAT:17410 /prefetch:2
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of SetWindowsHookEx
      PID:4076

Network

MITRE ATT&CK Matrix ATT&CK v6

Defense Evasion

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    Filesize

    1KB

    MD5

    efffb91deb713d642b57131fdd250b3c

    SHA1

    396804789e047176990cd59b4361f14feb93a0e1

    SHA256

    2645c5072642312e7ac547829d108ba2eb0d3a60c1c8d30354d0afcb68dd45de

    SHA512

    9ac35149cd4ab4ae9df192a20b602b4e45d51eb4590703f92c86eb47b1ce1ae979b1cb667db6750b5e50da7cff2e9ec5310996b818b2ed96b29b3bfbc71e3e66

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\6BADA8974A10C4BD62CC921D13E43B18_1DC6D7385EA816C957BA2B715AC5C442
    Filesize

    446B

    MD5

    0bcf522c974b16efcd352864122d1386

    SHA1

    f3ca7c37402813d04ff60106f813614e49276e30

    SHA256

    2dd18c51221ead2cc9234847a52c27afa5db5747c19f581c6d5a710e3d0461c7

    SHA512

    ecfc97612b4afb1bd26abb9b4ac50251401af88ec1f47e5ac62053674db67835bb598b5a6013715726bf0c81eb147f24946beb9f16cf410ff653a1bd70e19d8f

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\feo4h2u\imagestore.dat
    Filesize

    673B

    MD5

    b28ab0f48bd82af4f62cc3019f2f6425

    SHA1

    8c690c01d9d8680bb37c624ba2d8efa54fdfdab2

    SHA256

    049d9d4702a3bc36474d30d4790e16eae0d52429349e384de126259f953ca811

    SHA512

    c4a1ed0fe3768819e4c63492afe5899c6bda63dbe20ea4bde0ef7145f35c7de02397f6b252f345c7813b7d8535b9f21d039c8f1f36f64c94cc234ba9218c365f

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\8OI4IV75\suggestions[1].en-US
    Filesize

    17KB

    MD5

    5a34cb996293fde2cb7a4ac89587393a

    SHA1

    3c96c993500690d1a77873cd62bc639b3a10653f

    SHA256

    c6a5377cbc07eece33790cfc70572e12c7a48ad8296be25c0cc805a1f384dbad

    SHA512

    e1b7d0107733f81937415104e70f68b1be6fd0ca65dccf4ff72637943d44278d3a77f704aedff59d2dbc0d56a609b2590c8ec0dd6bc48ab30f1dad0c07a0a3ee

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\INetCache\IE\UUIKWEAJ\favicon-32x32-22667239084c05071a7cf13f7bfbe44563963328dafc2ba90f54e29d805eef03[1].png
    Filesize

    365B

    MD5

    07eb0d0a6a17cd744ef9a490a66b187d

    SHA1

    64968a544db0002d4799bd28fce9155ccdc89e56

    SHA256

    b12501b9af0120e6e98a2af657e1b394e02cf10dcac38a8695564b505c4aadb7

    SHA512

    40ff81ac2308daf994352282f8a55483848877dd6c2ff3bc6df9c1d388bc3d2412b520426e8a164334ec213c1b94f280adb4a660a46af9fd3c2cf41e59820c5d