Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231023-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-11-2023 08:39

General

  • Target

    #009012 Order_Requesting Invoice.PDF.exe

  • Size

    637KB

  • MD5

    6f56ee2df97b5417ee3875db22f54e49

  • SHA1

    daf9b37474532f8fdcf8310567852a79cd73b77c

  • SHA256

    3230ec344a2ed748c97ea46b2d41a09521bd4f67e605d53384f741eece09f466

  • SHA512

    5414251af69a0afb2900557039da99ca4e1c02e6197854f84525f4c76fb451e7b7cfcfad8f8a00f9f886f8d8904969e2db1d6eeb1f66932ce5286489e3644f59

  • SSDEEP

    12288:sDWBAgYx/dy2i++vVYK2cr2dUjXe3Jnp2tbhqr5V8DNc7:PBRY5ySKkMiJp2B0ANc7

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies Internet Explorer settings 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 52 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious behavior: MapViewOfSection 7 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of UnmapMainImage 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of UnmapMainImage
    • Suspicious use of WriteProcessMemory
    PID:3304
    • C:\Users\Admin\AppData\Local\Temp\#009012 Order_Requesting Invoice.PDF.exe
      "C:\Users\Admin\AppData\Local\Temp\#009012 Order_Requesting Invoice.PDF.exe"
      2⤵
      • Checks computer location settings
      • Suspicious use of SetThreadContext
      • Suspicious use of WriteProcessMemory
      PID:636
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\#009012 Order_Requesting Invoice.PDF.exe"
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:2204
      • C:\Users\Admin\AppData\Local\Temp\#009012 Order_Requesting Invoice.PDF.exe
        "C:\Users\Admin\AppData\Local\Temp\#009012 Order_Requesting Invoice.PDF.exe"
        3⤵
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious behavior: MapViewOfSection
        PID:4072
    • C:\Windows\SysWOW64\raserver.exe
      "C:\Windows\SysWOW64\raserver.exe"
      2⤵
      • Suspicious use of SetThreadContext
      • Modifies Internet Explorer settings
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Program Files\Mozilla Firefox\Firefox.exe
        "C:\Program Files\Mozilla Firefox\Firefox.exe"
        3⤵
          PID:2036

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_fped5yaw.vn3.ps1

      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/636-1-0x00000000005F0000-0x0000000000696000-memory.dmp

      Filesize

      664KB

    • memory/636-0-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/636-2-0x0000000005610000-0x0000000005BB4000-memory.dmp

      Filesize

      5.6MB

    • memory/636-3-0x0000000005100000-0x0000000005192000-memory.dmp

      Filesize

      584KB

    • memory/636-4-0x00000000052C0000-0x00000000052D0000-memory.dmp

      Filesize

      64KB

    • memory/636-5-0x00000000050B0000-0x00000000050BA000-memory.dmp

      Filesize

      40KB

    • memory/636-6-0x00000000052B0000-0x00000000052BE000-memory.dmp

      Filesize

      56KB

    • memory/636-7-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/636-8-0x00000000052C0000-0x00000000052D0000-memory.dmp

      Filesize

      64KB

    • memory/636-9-0x00000000053E0000-0x00000000053EA000-memory.dmp

      Filesize

      40KB

    • memory/636-10-0x0000000006930000-0x00000000069AC000-memory.dmp

      Filesize

      496KB

    • memory/636-11-0x0000000008F90000-0x000000000902C000-memory.dmp

      Filesize

      624KB

    • memory/636-15-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/2204-50-0x0000000007E90000-0x000000000850A000-memory.dmp

      Filesize

      6.5MB

    • memory/2204-38-0x0000000070F30000-0x0000000070F7C000-memory.dmp

      Filesize

      304KB

    • memory/2204-17-0x0000000005040000-0x0000000005050000-memory.dmp

      Filesize

      64KB

    • memory/2204-18-0x0000000005680000-0x0000000005CA8000-memory.dmp

      Filesize

      6.2MB

    • memory/2204-19-0x0000000005570000-0x0000000005592000-memory.dmp

      Filesize

      136KB

    • memory/2204-20-0x0000000005610000-0x0000000005676000-memory.dmp

      Filesize

      408KB

    • memory/2204-21-0x0000000005EE0000-0x0000000005F46000-memory.dmp

      Filesize

      408KB

    • memory/2204-31-0x0000000005F50000-0x00000000062A4000-memory.dmp

      Filesize

      3.3MB

    • memory/2204-32-0x0000000006530000-0x000000000654E000-memory.dmp

      Filesize

      120KB

    • memory/2204-33-0x0000000006580000-0x00000000065CC000-memory.dmp

      Filesize

      304KB

    • memory/2204-35-0x0000000005040000-0x0000000005050000-memory.dmp

      Filesize

      64KB

    • memory/2204-36-0x000000007F410000-0x000000007F420000-memory.dmp

      Filesize

      64KB

    • memory/2204-37-0x0000000007500000-0x0000000007532000-memory.dmp

      Filesize

      200KB

    • memory/2204-61-0x0000000005040000-0x0000000005050000-memory.dmp

      Filesize

      64KB

    • memory/2204-48-0x0000000006AE0000-0x0000000006AFE000-memory.dmp

      Filesize

      120KB

    • memory/2204-49-0x0000000007740000-0x00000000077E3000-memory.dmp

      Filesize

      652KB

    • memory/2204-14-0x0000000004F70000-0x0000000004FA6000-memory.dmp

      Filesize

      216KB

    • memory/2204-51-0x0000000007840000-0x000000000785A000-memory.dmp

      Filesize

      104KB

    • memory/2204-52-0x00000000078B0000-0x00000000078BA000-memory.dmp

      Filesize

      40KB

    • memory/2204-53-0x0000000007AC0000-0x0000000007B56000-memory.dmp

      Filesize

      600KB

    • memory/2204-54-0x0000000007A40000-0x0000000007A51000-memory.dmp

      Filesize

      68KB

    • memory/2204-56-0x0000000007A70000-0x0000000007A7E000-memory.dmp

      Filesize

      56KB

    • memory/2204-16-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/2204-64-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/2204-57-0x0000000007A80000-0x0000000007A94000-memory.dmp

      Filesize

      80KB

    • memory/2204-58-0x0000000007B80000-0x0000000007B9A000-memory.dmp

      Filesize

      104KB

    • memory/2204-59-0x0000000007B60000-0x0000000007B68000-memory.dmp

      Filesize

      32KB

    • memory/2204-60-0x0000000075070000-0x0000000075820000-memory.dmp

      Filesize

      7.7MB

    • memory/3304-68-0x000000000C460000-0x000000000E689000-memory.dmp

      Filesize

      34.2MB

    • memory/3304-75-0x000000000C460000-0x000000000E689000-memory.dmp

      Filesize

      34.2MB

    • memory/3304-82-0x0000000008170000-0x0000000008223000-memory.dmp

      Filesize

      716KB

    • memory/3304-78-0x0000000008170000-0x0000000008223000-memory.dmp

      Filesize

      716KB

    • memory/3304-77-0x0000000008170000-0x0000000008223000-memory.dmp

      Filesize

      716KB

    • memory/4072-67-0x0000000001180000-0x000000000119E000-memory.dmp

      Filesize

      120KB

    • memory/4072-66-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/4072-55-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/4072-65-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/4072-72-0x0000000001180000-0x000000000119E000-memory.dmp

      Filesize

      120KB

    • memory/4072-71-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/4072-12-0x0000000000400000-0x000000000043D000-memory.dmp

      Filesize

      244KB

    • memory/4072-34-0x0000000001490000-0x00000000017DA000-memory.dmp

      Filesize

      3.3MB

    • memory/4952-74-0x0000000000CE0000-0x0000000000D1A000-memory.dmp

      Filesize

      232KB

    • memory/4952-76-0x0000000002BA0000-0x0000000002C3D000-memory.dmp

      Filesize

      628KB

    • memory/4952-73-0x0000000002C40000-0x0000000002F8A000-memory.dmp

      Filesize

      3.3MB

    • memory/4952-70-0x0000000000CE0000-0x0000000000D1A000-memory.dmp

      Filesize

      232KB

    • memory/4952-79-0x0000000000CE0000-0x0000000000D1A000-memory.dmp

      Filesize

      232KB

    • memory/4952-80-0x0000000002BA0000-0x0000000002C3D000-memory.dmp

      Filesize

      628KB

    • memory/4952-69-0x0000000000CE0000-0x0000000000D1A000-memory.dmp

      Filesize

      232KB