Analysis
-
max time kernel
299s -
max time network
303s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
23-06-2022 02:00
Static task
static1
Behavioral task
behavioral1
Sample
INVOICE.exe
Resource
win7-20220414-en
General
-
Target
INVOICE.exe
-
Size
1.6MB
-
MD5
dcc3fab0819a6859a896f163c78d8d8f
-
SHA1
356682a4ed7d49531f61caf30b3ce705909ef35d
-
SHA256
5b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458
-
SHA512
1039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091
Malware Config
Extracted
bitrat
1.38
bitrat9400.duckdns.org:9400
-
communication_password
e10adc3949ba59abbe56e057f20f883e
-
tor_process
tor
Signatures
-
Executes dropped EXE 4 IoCs
Processes:
casr.execasr.execasr.execasr.exepid process 1888 casr.exe 992 casr.exe 1924 casr.exe 1684 casr.exe -
Processes:
resource yara_rule behavioral1/memory/2012-61-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2012-63-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2012-64-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2012-67-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2012-66-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2012-70-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2012-71-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2012-72-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/2012-73-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1980-88-0x0000000000460000-0x0000000000844000-memory.dmp upx behavioral1/memory/1980-89-0x0000000000460000-0x0000000000844000-memory.dmp upx behavioral1/memory/1980-92-0x0000000000460000-0x0000000000844000-memory.dmp upx behavioral1/memory/1980-94-0x0000000000460000-0x0000000000844000-memory.dmp upx behavioral1/memory/1980-95-0x0000000000460000-0x0000000000844000-memory.dmp upx behavioral1/memory/1616-115-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1616-116-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1832-135-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/1832-136-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/604-156-0x0000000000400000-0x00000000007E4000-memory.dmp upx behavioral1/memory/604-157-0x0000000000400000-0x00000000007E4000-memory.dmp upx -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exeRegAsm.exeRegAsm.exepid process 2012 RegAsm.exe 2012 RegAsm.exe 2012 RegAsm.exe 2012 RegAsm.exe 1980 RegAsm.exe 1616 RegAsm.exe 1832 RegAsm.exe 604 RegAsm.exe -
Suspicious use of SetThreadContext 5 IoCs
Processes:
INVOICE.execasr.execasr.execasr.execasr.exedescription pid process target process PID 1600 set thread context of 2012 1600 INVOICE.exe RegAsm.exe PID 1888 set thread context of 1980 1888 casr.exe RegAsm.exe PID 992 set thread context of 1616 992 casr.exe RegAsm.exe PID 1924 set thread context of 1832 1924 casr.exe RegAsm.exe PID 1684 set thread context of 604 1684 casr.exe RegAsm.exe -
Creates scheduled task(s) 1 TTPs 5 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exeschtasks.exeschtasks.exepid process 2016 schtasks.exe 1484 schtasks.exe 1692 schtasks.exe 1448 schtasks.exe 1156 schtasks.exe -
Suspicious use of AdjustPrivilegeToken 10 IoCs
Processes:
RegAsm.exeRegAsm.exeRegAsm.exeRegAsm.exeRegAsm.exedescription pid process Token: SeDebugPrivilege 2012 RegAsm.exe Token: SeShutdownPrivilege 2012 RegAsm.exe Token: SeDebugPrivilege 1980 RegAsm.exe Token: SeShutdownPrivilege 1980 RegAsm.exe Token: SeDebugPrivilege 1616 RegAsm.exe Token: SeShutdownPrivilege 1616 RegAsm.exe Token: SeDebugPrivilege 1832 RegAsm.exe Token: SeShutdownPrivilege 1832 RegAsm.exe Token: SeDebugPrivilege 604 RegAsm.exe Token: SeShutdownPrivilege 604 RegAsm.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
RegAsm.exepid process 2012 RegAsm.exe 2012 RegAsm.exe -
Suspicious use of WriteProcessMemory 64 IoCs
Processes:
INVOICE.execmd.exetaskeng.execasr.execmd.execasr.execmd.exedescription pid process target process PID 1600 wrote to memory of 1688 1600 INVOICE.exe cmd.exe PID 1600 wrote to memory of 1688 1600 INVOICE.exe cmd.exe PID 1600 wrote to memory of 1688 1600 INVOICE.exe cmd.exe PID 1600 wrote to memory of 1688 1600 INVOICE.exe cmd.exe PID 1688 wrote to memory of 2016 1688 cmd.exe schtasks.exe PID 1688 wrote to memory of 2016 1688 cmd.exe schtasks.exe PID 1688 wrote to memory of 2016 1688 cmd.exe schtasks.exe PID 1688 wrote to memory of 2016 1688 cmd.exe schtasks.exe PID 1600 wrote to memory of 1216 1600 INVOICE.exe cmd.exe PID 1600 wrote to memory of 1216 1600 INVOICE.exe cmd.exe PID 1600 wrote to memory of 1216 1600 INVOICE.exe cmd.exe PID 1600 wrote to memory of 1216 1600 INVOICE.exe cmd.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1600 wrote to memory of 2012 1600 INVOICE.exe RegAsm.exe PID 1352 wrote to memory of 1888 1352 taskeng.exe casr.exe PID 1352 wrote to memory of 1888 1352 taskeng.exe casr.exe PID 1352 wrote to memory of 1888 1352 taskeng.exe casr.exe PID 1352 wrote to memory of 1888 1352 taskeng.exe casr.exe PID 1888 wrote to memory of 1820 1888 casr.exe cmd.exe PID 1888 wrote to memory of 1820 1888 casr.exe cmd.exe PID 1888 wrote to memory of 1820 1888 casr.exe cmd.exe PID 1888 wrote to memory of 1820 1888 casr.exe cmd.exe PID 1820 wrote to memory of 1484 1820 cmd.exe schtasks.exe PID 1820 wrote to memory of 1484 1820 cmd.exe schtasks.exe PID 1820 wrote to memory of 1484 1820 cmd.exe schtasks.exe PID 1820 wrote to memory of 1484 1820 cmd.exe schtasks.exe PID 1888 wrote to memory of 1620 1888 casr.exe cmd.exe PID 1888 wrote to memory of 1620 1888 casr.exe cmd.exe PID 1888 wrote to memory of 1620 1888 casr.exe cmd.exe PID 1888 wrote to memory of 1620 1888 casr.exe cmd.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1888 wrote to memory of 1980 1888 casr.exe RegAsm.exe PID 1352 wrote to memory of 992 1352 taskeng.exe casr.exe PID 1352 wrote to memory of 992 1352 taskeng.exe casr.exe PID 1352 wrote to memory of 992 1352 taskeng.exe casr.exe PID 1352 wrote to memory of 992 1352 taskeng.exe casr.exe PID 992 wrote to memory of 1312 992 casr.exe cmd.exe PID 992 wrote to memory of 1312 992 casr.exe cmd.exe PID 992 wrote to memory of 1312 992 casr.exe cmd.exe PID 992 wrote to memory of 1312 992 casr.exe cmd.exe PID 1312 wrote to memory of 1692 1312 cmd.exe schtasks.exe PID 1312 wrote to memory of 1692 1312 cmd.exe schtasks.exe PID 1312 wrote to memory of 1692 1312 cmd.exe schtasks.exe PID 1312 wrote to memory of 1692 1312 cmd.exe schtasks.exe PID 992 wrote to memory of 820 992 casr.exe cmd.exe PID 992 wrote to memory of 820 992 casr.exe cmd.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"C:\Users\Admin\AppData\Local\Temp\INVOICE.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1600 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f2⤵
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f3⤵
- Creates scheduled task(s)
PID:2016
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Local\Temp\INVOICE.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"2⤵PID:1216
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"2⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
PID:2012
-
-
C:\Windows\system32\taskeng.exetaskeng.exe {A5C655C1-4DA0-4C2F-AABF-7066944B31A3} S-1-5-21-1819626980-2277161760-1023733287-1000:TBHNEBSE\Admin:Interactive:[1]1⤵
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Users\Admin\AppData\Roaming\casr.exeC:\Users\Admin\AppData\Roaming\casr.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1888 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1820 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f4⤵
- Creates scheduled task(s)
PID:1484
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"3⤵PID:1620
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1980
-
-
-
C:\Users\Admin\AppData\Roaming\casr.exeC:\Users\Admin\AppData\Roaming\casr.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f3⤵
- Suspicious use of WriteProcessMemory
PID:1312 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f4⤵
- Creates scheduled task(s)
PID:1692
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"3⤵PID:820
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1616
-
-
-
C:\Users\Admin\AppData\Roaming\casr.exeC:\Users\Admin\AppData\Roaming\casr.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1924 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f3⤵PID:564
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f4⤵
- Creates scheduled task(s)
PID:1448
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"3⤵PID:1696
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:1832
-
-
-
C:\Users\Admin\AppData\Roaming\casr.exeC:\Users\Admin\AppData\Roaming\casr.exe2⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
PID:1684 -
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C schtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f3⤵PID:1204
-
C:\Windows\SysWOW64\schtasks.exeschtasks /create /sc minute /mo 1 /tn "Nafdnasia" /tr "'C:\Users\Admin\AppData\Roaming\casr.exe'" /f4⤵
- Creates scheduled task(s)
PID:1156
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd.exe" /C copy "C:\Users\Admin\AppData\Roaming\casr.exe" "C:\Users\Admin\AppData\Roaming\casr.exe"3⤵PID:1688
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe"3⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of AdjustPrivilegeToken
PID:604
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD5dcc3fab0819a6859a896f163c78d8d8f
SHA1356682a4ed7d49531f61caf30b3ce705909ef35d
SHA2565b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458
SHA5121039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091
-
Filesize
1.6MB
MD5dcc3fab0819a6859a896f163c78d8d8f
SHA1356682a4ed7d49531f61caf30b3ce705909ef35d
SHA2565b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458
SHA5121039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091
-
Filesize
1.6MB
MD5dcc3fab0819a6859a896f163c78d8d8f
SHA1356682a4ed7d49531f61caf30b3ce705909ef35d
SHA2565b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458
SHA5121039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091
-
Filesize
1.6MB
MD5dcc3fab0819a6859a896f163c78d8d8f
SHA1356682a4ed7d49531f61caf30b3ce705909ef35d
SHA2565b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458
SHA5121039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091
-
Filesize
1.6MB
MD5dcc3fab0819a6859a896f163c78d8d8f
SHA1356682a4ed7d49531f61caf30b3ce705909ef35d
SHA2565b35b7ece66692f0291cfd6d27bb430a4c0680e6a9706fbca578b90799786458
SHA5121039d8f79fdb9563814b72ca7866e3aab3e37999405f5ce5502ce47fad38c09930e51e4f2c8a85b27533e84fc254e8cead5462ae5d2640b9dbee4f4c93b60091