Analysis
-
max time kernel
93s -
max time network
132s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
24-05-2022 21:02
Static task
static1
Behavioral task
behavioral1
Sample
INVOICE USA LIST.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
INVOICE USA LIST.exe
Resource
win10v2004-20220414-en
General
-
Target
INVOICE USA LIST.exe
-
Size
745KB
-
MD5
d661c9e364745c8487438ee2dc1bdb6c
-
SHA1
ac7ec5bc8c699ab69d4677ab7b645d8a9111ebda
-
SHA256
1e82507cd7b999f2ffa46f4591486b0ff45fb3fc664419279c15677f4a5a20d9
-
SHA512
33d2b676e0f4afb5cb8bbb198fcc64fc9972d684972ab675c00f81c3247590b1eaa781ece5f00e4452910279b74aa890a67ace7f867be1d3dfa008d2c0370821
Malware Config
Signatures
-
Looks for VirtualBox Guest Additions in registry 2 TTPs
-
Looks for VMWare Tools registry key 2 TTPs
-
Checks BIOS information in registry 2 TTPs 2 IoCs
BIOS information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\SystemBiosVersion INVOICE USA LIST.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\VideoBiosVersion INVOICE USA LIST.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation INVOICE USA LIST.exe -
Maps connected drives based on registry 3 TTPs 2 IoCs
Disk information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\Disk\Enum INVOICE USA LIST.exe Key value queried \REGISTRY\MACHINE\SYSTEM\ControlSet001\Services\disk\Enum\0 INVOICE USA LIST.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4976 set thread context of 208 4976 INVOICE USA LIST.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2244 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 4976 INVOICE USA LIST.exe 4976 INVOICE USA LIST.exe 4976 INVOICE USA LIST.exe 1688 powershell.exe 1688 powershell.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4976 INVOICE USA LIST.exe Token: SeDebugPrivilege 208 INVOICE USA LIST.exe Token: SeDebugPrivilege 1688 powershell.exe -
Suspicious use of WriteProcessMemory 20 IoCs
description pid Process procid_target PID 4976 wrote to memory of 2244 4976 INVOICE USA LIST.exe 87 PID 4976 wrote to memory of 2244 4976 INVOICE USA LIST.exe 87 PID 4976 wrote to memory of 2244 4976 INVOICE USA LIST.exe 87 PID 4976 wrote to memory of 372 4976 INVOICE USA LIST.exe 89 PID 4976 wrote to memory of 372 4976 INVOICE USA LIST.exe 89 PID 4976 wrote to memory of 372 4976 INVOICE USA LIST.exe 89 PID 4976 wrote to memory of 208 4976 INVOICE USA LIST.exe 90 PID 4976 wrote to memory of 208 4976 INVOICE USA LIST.exe 90 PID 4976 wrote to memory of 208 4976 INVOICE USA LIST.exe 90 PID 4976 wrote to memory of 208 4976 INVOICE USA LIST.exe 90 PID 4976 wrote to memory of 208 4976 INVOICE USA LIST.exe 90 PID 4976 wrote to memory of 208 4976 INVOICE USA LIST.exe 90 PID 4976 wrote to memory of 208 4976 INVOICE USA LIST.exe 90 PID 4976 wrote to memory of 208 4976 INVOICE USA LIST.exe 90 PID 208 wrote to memory of 4356 208 INVOICE USA LIST.exe 91 PID 208 wrote to memory of 4356 208 INVOICE USA LIST.exe 91 PID 208 wrote to memory of 4356 208 INVOICE USA LIST.exe 91 PID 4356 wrote to memory of 1688 4356 cmd.exe 93 PID 4356 wrote to memory of 1688 4356 cmd.exe 93 PID 4356 wrote to memory of 1688 4356 cmd.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe"1⤵
- Checks BIOS information in registry
- Checks computer location settings
- Maps connected drives based on registry
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4976 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\YpbouUnhoFq" /XML "C:\Users\Admin\AppData\Local\Temp\tmp9431.tmp"2⤵
- Creates scheduled task(s)
PID:2244
-
-
C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe"{path}"2⤵PID:372
-
-
C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe"{path}"2⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:208 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c start /b powershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe' & exit3⤵
- Suspicious use of WriteProcessMemory
PID:4356 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exepowershell Start-Sleep -Seconds 2; Remove-Item -path 'C:\Users\Admin\AppData\Local\Temp\INVOICE USA LIST.exe'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5635011f0f90153daff2c545c1c3ed201
SHA1ae0546a7d8242b58965afc1030342d10970fa460
SHA2565716f598535571b47f5f62f0baf08f019f1dfa921d1ab45f53a8f20584b92c80
SHA51207386f52356558882a1a20498760673afc567d5ed55763543757ffa0788f65b3ae612a7ab8e825fabb31e39db820b27dd9a67fb0801fc00aa2f8bb1b9dd7d10a
-
Filesize
1KB
MD5e395f13590e449587f05233cd1c7a321
SHA1bd1942ef6c418f70bb6bf4e027cd0c5cd69e5ba5
SHA256168e6fadd6d9a0b9cb2ba2260c82b8a84b6afd79e3c2f5a76fa9dffdae2633d0
SHA512caeb4c86515dfa4be95a1101b5fed7f3e472c0157aa4a24181be468ccae1bc114a8629e82a07b3453f50a3b5664c247c0d5b7bbc5daffa95be164f1bd8dee76d