Analysis
-
max time kernel
149s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20231023-en -
resource tags
arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system -
submitted
11-11-2023 10:40
Static task
static1
Behavioral task
behavioral1
Sample
Invoice & SOA ready for dispatch.exe
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
Invoice & SOA ready for dispatch.exe
Resource
win10v2004-20231023-en
General
-
Target
Invoice & SOA ready for dispatch.exe
-
Size
943KB
-
MD5
eea9bf4a16ab377328a59bde0a0c76df
-
SHA1
d6015abe7bd2ac246af5656410c7f7c7dc5f5637
-
SHA256
fd2ac4af2e4d90f117a8ba49d77cc480f0ad6a8a6cfa7479384d68ce27939f1a
-
SHA512
ca360f0d3572e09ca8f737af9137dd44ae0e1cdba25065876bc20fbd92463f1dd532d30e1c008af56dbc6f664107f688f9397ce4a7a75af3dc3bb5c1728b6ba5
-
SSDEEP
24576:6JOiQEUDJiJMHCxRCilWY+G348OYyVDWLr3IFE:6RaFKdLWYjECH3I
Malware Config
Signatures
-
Loads dropped DLL 1 IoCs
pid Process 2708 fontview.exe -
Suspicious use of SetThreadContext 4 IoCs
description pid Process procid_target PID 2040 set thread context of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 2380 set thread context of 1328 2380 RegSvcs.exe 22 PID 2380 set thread context of 2708 2380 RegSvcs.exe 31 PID 2708 set thread context of 1328 2708 fontview.exe 22 -
description ioc Process Key created \Registry\User\S-1-5-21-2085049433-1067986815-1244098655-1000\SOFTWARE\Microsoft\Internet Explorer\IntelliForms\Storage2 fontview.exe -
Suspicious behavior: EnumeratesProcesses 29 IoCs
pid Process 2040 Invoice & SOA ready for dispatch.exe 2040 Invoice & SOA ready for dispatch.exe 2380 RegSvcs.exe 2380 RegSvcs.exe 2380 RegSvcs.exe 2380 RegSvcs.exe 2380 RegSvcs.exe 2380 RegSvcs.exe 2380 RegSvcs.exe 2380 RegSvcs.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1328 Explorer.EXE -
Suspicious behavior: MapViewOfSection 7 IoCs
pid Process 2380 RegSvcs.exe 1328 Explorer.EXE 1328 Explorer.EXE 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe 2708 fontview.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2040 Invoice & SOA ready for dispatch.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 2040 wrote to memory of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 2040 wrote to memory of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 2040 wrote to memory of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 2040 wrote to memory of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 2040 wrote to memory of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 2040 wrote to memory of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 2040 wrote to memory of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 2040 wrote to memory of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 2040 wrote to memory of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 2040 wrote to memory of 2380 2040 Invoice & SOA ready for dispatch.exe 28 PID 1328 wrote to memory of 2708 1328 Explorer.EXE 31 PID 1328 wrote to memory of 2708 1328 Explorer.EXE 31 PID 1328 wrote to memory of 2708 1328 Explorer.EXE 31 PID 1328 wrote to memory of 2708 1328 Explorer.EXE 31 PID 2708 wrote to memory of 2504 2708 fontview.exe 34 PID 2708 wrote to memory of 2504 2708 fontview.exe 34 PID 2708 wrote to memory of 2504 2708 fontview.exe 34 PID 2708 wrote to memory of 2504 2708 fontview.exe 34 PID 2708 wrote to memory of 2504 2708 fontview.exe 34
Processes
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Users\Admin\AppData\Local\Temp\Invoice & SOA ready for dispatch.exe"C:\Users\Admin\AppData\Local\Temp\Invoice & SOA ready for dispatch.exe"2⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
PID:2380
-
-
-
C:\Windows\SysWOW64\fontview.exe"C:\Windows\SysWOW64\fontview.exe"2⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Modifies Internet Explorer settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2708 -
C:\Program Files\Mozilla Firefox\Firefox.exe"C:\Program Files\Mozilla Firefox\Firefox.exe"3⤵PID:2504
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
400KB
MD5a5da69af7949d4105687b2b562dee631
SHA1dd3d90e088cfe84508db5fed9ec2e5a099acb85b
SHA2564ce2414b233689a71ff93b56bbb79aecd48329d0ea3bf876e0bf679c19b8db13
SHA512eca61b4f39c67944b6d98cae45770c7725d8a52e6210939fe46cff826275041751177005678c663f855b0cdb9dd049bf4b4a769e5f23023cf3753a695ff52c9f
-
Filesize
770KB
MD565f6090dfb069aca962a59f6df9e6113
SHA1879bad504dfcce1a591c97817f3ff1e63931cfd2
SHA25632a302d8c235226d8cdda4d957f151df3e5736fdce7886e6c794f0648b2eb106
SHA5124c0e5e1103749356dceaaaa312e853bda83ec14f2f12288e9020cdf42b6e80d4caaec03d1ef7f34d81ddf2da88e6160c0c711380c2a7d89012e660406cdbb987