Analysis
-
max time kernel
150s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
06-11-2023 08:39
Static task
static1
Behavioral task
behavioral1
Sample
#009012 Order_Requesting Invoice.PDF.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
#009012 Order_Requesting Invoice.PDF.exe
Resource
win10v2004-20231023-en
General
-
Target
#009012 Order_Requesting Invoice.PDF.exe
-
Size
637KB
-
MD5
6f56ee2df97b5417ee3875db22f54e49
-
SHA1
daf9b37474532f8fdcf8310567852a79cd73b77c
-
SHA256
3230ec344a2ed748c97ea46b2d41a09521bd4f67e605d53384f741eece09f466
-
SHA512
5414251af69a0afb2900557039da99ca4e1c02e6197854f84525f4c76fb451e7b7cfcfad8f8a00f9f886f8d8904969e2db1d6eeb1f66932ce5286489e3644f59
-
SSDEEP
12288:sDWBAgYx/dy2i++vVYK2cr2dUjXe3Jnp2tbhqr5V8DNc7:PBRY5ySKkMiJp2B0ANc7
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-984744499-3605095035-265325720-1000\Control Panel\International\Geo\Nation #009012 Order_Requesting Invoice.PDF.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 636 set thread context of 4072 636 #009012 Order_Requesting Invoice.PDF.exe 100 PID 4072 set thread context of 3304 4072 #009012 Order_Requesting Invoice.PDF.exe 49 PID 4072 set thread context of 4952 4072 #009012 Order_Requesting Invoice.PDF.exe 109 PID 4952 set thread context of 3304 4952 raserver.exe 49 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
description ioc Process Key created \Registry\User\S-1-5-21-984744499-3605095035-265325720-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 raserver.exe -
Suspicious behavior: EnumeratesProcesses 52 IoCs
pid Process 2204 powershell.exe 2204 powershell.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4072 #009012 Order_Requesting Invoice.PDF.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 3304 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 4072 #009012 Order_Requesting Invoice.PDF.exe 3304 Explorer.EXE 3304 Explorer.EXE 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe 4952 raserver.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2204 powershell.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 3304 Explorer.EXE -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 636 wrote to memory of 2204 636 #009012 Order_Requesting Invoice.PDF.exe 98 PID 636 wrote to memory of 2204 636 #009012 Order_Requesting Invoice.PDF.exe 98 PID 636 wrote to memory of 2204 636 #009012 Order_Requesting Invoice.PDF.exe 98 PID 636 wrote to memory of 4072 636 #009012 Order_Requesting Invoice.PDF.exe 100 PID 636 wrote to memory of 4072 636 #009012 Order_Requesting Invoice.PDF.exe 100 PID 636 wrote to memory of 4072 636 #009012 Order_Requesting Invoice.PDF.exe 100 PID 636 wrote to memory of 4072 636 #009012 Order_Requesting Invoice.PDF.exe 100 PID 636 wrote to memory of 4072 636 #009012 Order_Requesting Invoice.PDF.exe 100 PID 636 wrote to memory of 4072 636 #009012 Order_Requesting Invoice.PDF.exe 100 PID 3304 wrote to memory of 4952 3304 Explorer.EXE 109 PID 3304 wrote to memory of 4952 3304 Explorer.EXE 109 PID 3304 wrote to memory of 4952 3304 Explorer.EXE 109 PID 4952 wrote to memory of 2036 4952 raserver.exe 111 PID 4952 wrote to memory of 2036 4952 raserver.exe 111 PID 4952 wrote to memory of 2036 4952 raserver.exe 111
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of UnmapMainImage
- Suspicious use of WriteProcessMemory
PID:3304 -
C:\Users\Admin\AppData\Local\Temp\#009012 Order_Requesting Invoice.PDF.exe"C:\Users\Admin\AppData\Local\Temp\#009012 Order_Requesting Invoice.PDF.exe"2⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:636 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\#009012 Order_Requesting Invoice.PDF.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2204
-
-
C:\Users\Admin\AppData\Local\Temp\#009012 Order_Requesting Invoice.PDF.exe"C:\Users\Admin\AppData\Local\Temp\#009012 Order_Requesting Invoice.PDF.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:4072
-
-
-
C:\Windows\SysWOW64\raserver.exe"C:\Windows\SysWOW64\raserver.exe"2⤵
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:4952 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2036
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82