Analysis
-
max time kernel
147s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
12-07-2023 07:05
Static task
static1
Behavioral task
behavioral1
Sample
Invoice.exe
Resource
win7-20230703-en
Behavioral task
behavioral2
Sample
Invoice.exe
Resource
win10v2004-20230703-en
General
-
Target
Invoice.exe
-
Size
290KB
-
MD5
251059be9d81ed9e5dcef07d3da50410
-
SHA1
7d7c53f24a2996b2be19a6be740a3ff27bc0bfcb
-
SHA256
a18c3de560cfe832821c01661931953efe47d1506955f779ce2760550a1a63c8
-
SHA512
3dbd5c3aaea44cb381129a4d9395028b2b29a3d8d7b2ce4bff481c1a12bfea63d8f80b4fa8e2b47edce7d37f1b6093ba297a783370fc149429dc2eee66d83779
-
SSDEEP
6144:/Ya6nBlQZtNfvjoaXOz+e5hljyV1DM6O2MxO5G0l7S8CYmMw4mli/mN:/YdjstNTOSeAK6O2Mx+G0FS8CZ/4kWK
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Control Panel\International\Geo\Nation Invoice.exe -
Loads dropped DLL 1 IoCs
pid Process 2828 Invoice.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\luqajfoxs = "C:\\Users\\Admin\\AppData\\Roaming\\koxhdmir\\bwgp.exe \"C:\\Users\\Admin\\AppData\\Local\\Temp\\Invoice.exe\"" Invoice.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2828 set thread context of 2320 2828 Invoice.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe 2320 Invoice.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 2828 Invoice.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 2320 Invoice.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2828 wrote to memory of 2320 2828 Invoice.exe 86 PID 2828 wrote to memory of 2320 2828 Invoice.exe 86 PID 2828 wrote to memory of 2320 2828 Invoice.exe 86 PID 2828 wrote to memory of 2320 2828 Invoice.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"1⤵
- Loads dropped DLL
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:2828 -
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2320
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
85KB
MD5ff4677d24b759f36447bb9108e90cb46
SHA1e08718dfdb2fb50893c513c60d4a44c34a06203e
SHA256c99c339f79a0f597a5857f9a65816b8b71d969a97cc6b873b130acad21161bd8
SHA5120c720e6d7e6be7c3dff90de0bd7574f03f6978df1d47a3327e0fb1e81ddb9895dcaa00921af28ecb677c9c9f6e7c42767618bebaf3b92f8b50efe703a374e6cc