Analysis
-
max time kernel
142s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
29-01-2024 15:06
Static task
static1
Behavioral task
behavioral1
Sample
Inquiry Doc2pdf.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
Inquiry Doc2pdf.exe
Resource
win10v2004-20231215-en
General
-
Target
Inquiry Doc2pdf.exe
-
Size
732KB
-
MD5
cc9320801a411bae88d4293006f8fdd2
-
SHA1
00995a1f3b4f14ffc260f17a9d2294671832b861
-
SHA256
5a948b605fbabb59ea28244fdf05cc6980a82057fa1cc1138a1cba3569b9a294
-
SHA512
eb0e0f52e30c33613b86a4365af8134acb03d6b1c9c0310ea439da0192f79e8d7380bb10cccd81fb917e6979e6fc59c2809473d54df47ca9da458a475ad27c3b
-
SSDEEP
12288:LdTKGZrAHW3XVcJsWcv6QL8B2rA4tO5yoEZSsc2RUzSZQ1HkLdU+0bS:L/SpHcv3rAeO5VEIscnmyb
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3336304223-2978740688-3645194410-1000\Control Panel\International\Geo\Nation Inquiry Doc2pdf.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1348 set thread context of 2384 1348 Inquiry Doc2pdf.exe 96 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1220 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3768 powershell.exe 2632 powershell.exe 3768 powershell.exe 2632 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3768 powershell.exe Token: SeDebugPrivilege 2632 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1348 wrote to memory of 2632 1348 Inquiry Doc2pdf.exe 90 PID 1348 wrote to memory of 2632 1348 Inquiry Doc2pdf.exe 90 PID 1348 wrote to memory of 3768 1348 Inquiry Doc2pdf.exe 91 PID 1348 wrote to memory of 3768 1348 Inquiry Doc2pdf.exe 91 PID 1348 wrote to memory of 1220 1348 Inquiry Doc2pdf.exe 94 PID 1348 wrote to memory of 1220 1348 Inquiry Doc2pdf.exe 94 PID 1348 wrote to memory of 2384 1348 Inquiry Doc2pdf.exe 96 PID 1348 wrote to memory of 2384 1348 Inquiry Doc2pdf.exe 96 PID 1348 wrote to memory of 2384 1348 Inquiry Doc2pdf.exe 96 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Inquiry Doc2pdf.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry Doc2pdf.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1348 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Inquiry Doc2pdf.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2632
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\arERSuoa.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3768
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\arERSuoa" /XML "C:\Users\Admin\AppData\Local\Temp\tmpBCA9.tmp"2⤵
- Creates scheduled task(s)
PID:1220
-
-
C:\Users\Admin\AppData\Local\Temp\Inquiry Doc2pdf.exe"C:\Users\Admin\AppData\Local\Temp\Inquiry Doc2pdf.exe"2⤵PID:2384
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD559d97011e091004eaffb9816aa0b9abd
SHA11602a56b01dd4b7c577ca27d3117e4bcc1aa657b
SHA25618f381e0db020a763b8c515c346ef58679ab9c403267eacfef5359e272f7e71d
SHA512d9ca49c1a17580981e2c1a50d73c0eecaa7a62f8514741512172e395af2a3d80aeb0f71c58bc7f52c18246d57ba67af09b6bff4776877d6cc6f0245c30e092d6
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD506e4685d5055ece8b4f36d156b97d53f
SHA1961aa3dd5a823f25c6ccc36dc0069a8174bd6208
SHA256023886488964697828ffc5e210c25f9da14c1c1b35068e8112fc90c2bd34e08c
SHA512e66cde015a966abadc9e9015f8c2354647b020c85f6ba7cab4015b02b457511bd03f23907f44bb674494f2597187f348c8d4b3b637d206ed2226769553dadddb