Analysis
-
max time kernel
149s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
15-03-2023 08:17
Static task
static1
Behavioral task
behavioral1
Sample
Invoice.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
Invoice.exe
Resource
win10v2004-20230220-en
General
-
Target
Invoice.exe
-
Size
592KB
-
MD5
fed122c27dd23694b3f84df9bc37ea14
-
SHA1
e5e8f651530c1ee6ad12d0bdc06b1f86bf74ff38
-
SHA256
3d7a7cad37509dedfd5d195c2f974e4ed7b2a03ead71e4744d753f40a3d4b43d
-
SHA512
6e2e84c925e4b6e561d0c27f997bef7b319c87f8ab12e1767e072ce33ae4d487c821835299dcc52c2a8084d98f2018750d7cc489cadcb11b43a6a411c179f17d
-
SSDEEP
12288:LLxq34o4lbX2ZE2cjTYNqy+1oE9hPIc0ohhQ7OfJ+6bhwfK71aK:UohAcFhhQ7OBtf
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe,C:\\Users\\Admin\\AppData\\Local\\oyj.exe," reg.exe -
Executes dropped EXE 1 IoCs
pid Process 928 oyj.exe -
Runs ping.exe 1 TTPs 3 IoCs
pid Process 3820 PING.EXE 4340 PING.EXE 2820 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe 1636 Invoice.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 1636 Invoice.exe Token: SeDebugPrivilege 928 oyj.exe -
Suspicious use of WriteProcessMemory 21 IoCs
description pid Process procid_target PID 1636 wrote to memory of 228 1636 Invoice.exe 89 PID 1636 wrote to memory of 228 1636 Invoice.exe 89 PID 1636 wrote to memory of 228 1636 Invoice.exe 89 PID 228 wrote to memory of 3820 228 cmd.exe 92 PID 228 wrote to memory of 3820 228 cmd.exe 92 PID 228 wrote to memory of 3820 228 cmd.exe 92 PID 1636 wrote to memory of 4988 1636 Invoice.exe 97 PID 1636 wrote to memory of 4988 1636 Invoice.exe 97 PID 1636 wrote to memory of 4988 1636 Invoice.exe 97 PID 4988 wrote to memory of 4340 4988 cmd.exe 99 PID 4988 wrote to memory of 4340 4988 cmd.exe 99 PID 4988 wrote to memory of 4340 4988 cmd.exe 99 PID 228 wrote to memory of 2028 228 cmd.exe 100 PID 228 wrote to memory of 2028 228 cmd.exe 100 PID 228 wrote to memory of 2028 228 cmd.exe 100 PID 4988 wrote to memory of 2820 4988 cmd.exe 102 PID 4988 wrote to memory of 2820 4988 cmd.exe 102 PID 4988 wrote to memory of 2820 4988 cmd.exe 102 PID 4988 wrote to memory of 928 4988 cmd.exe 111 PID 4988 wrote to memory of 928 4988 cmd.exe 111 PID 4988 wrote to memory of 928 4988 cmd.exe 111
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 36 > nul && REG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\oyj.exe,"2⤵
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 363⤵
- Runs ping.exe
PID:3820
-
-
C:\Windows\SysWOW64\reg.exeREG ADD "HKCU\Software\Microsoft\Windows NT\CurrentVersion\Winlogon" /f /v "Shell" /t REG_SZ /d "explorer.exe,C:\Users\Admin\AppData\Local\oyj.exe,"3⤵
- Modifies WinLogon for persistence
PID:2028
-
-
-
C:\Windows\SysWOW64\cmd.exe"cmd" /c ping 127.0.0.1 -n 40 > nul && copy "C:\Users\Admin\AppData\Local\Temp\Invoice.exe" "C:\Users\Admin\AppData\Local\oyj.exe" && ping 127.0.0.1 -n 40 > nul && "C:\Users\Admin\AppData\Local\oyj.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4988 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 403⤵
- Runs ping.exe
PID:4340
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 403⤵
- Runs ping.exe
PID:2820
-
-
C:\Users\Admin\AppData\Local\oyj.exe"C:\Users\Admin\AppData\Local\oyj.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:928
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
592KB
MD5fed122c27dd23694b3f84df9bc37ea14
SHA1e5e8f651530c1ee6ad12d0bdc06b1f86bf74ff38
SHA2563d7a7cad37509dedfd5d195c2f974e4ed7b2a03ead71e4744d753f40a3d4b43d
SHA5126e2e84c925e4b6e561d0c27f997bef7b319c87f8ab12e1767e072ce33ae4d487c821835299dcc52c2a8084d98f2018750d7cc489cadcb11b43a6a411c179f17d
-
Filesize
592KB
MD5fed122c27dd23694b3f84df9bc37ea14
SHA1e5e8f651530c1ee6ad12d0bdc06b1f86bf74ff38
SHA2563d7a7cad37509dedfd5d195c2f974e4ed7b2a03ead71e4744d753f40a3d4b43d
SHA5126e2e84c925e4b6e561d0c27f997bef7b319c87f8ab12e1767e072ce33ae4d487c821835299dcc52c2a8084d98f2018750d7cc489cadcb11b43a6a411c179f17d