Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
13/07/2023, 06:35
Static task
static1
Behavioral task
behavioral1
Sample
Invoice.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
Invoice.exe
Resource
win10v2004-20230703-en
General
-
Target
Invoice.exe
-
Size
288KB
-
MD5
d523e46bde57fe8757be9a9d0621a848
-
SHA1
8ab09f55a4171d31de3e0f26cbea3f24b278db4a
-
SHA256
38c1c1705e3b01c99f4767d19065cbd50ccae650ef3f4ee03c8327a1a33db868
-
SHA512
d853cba946433d854474dfe672fb3b4196a84d7fded368bb2c4f2d3fc52de6fc86a90c80bc184c987bb4e2f730244eaef42f64d02400fe34b020b15c3093db3d
-
SSDEEP
6144:/Ya6vhkS/3xIK2bNE1+pPss8vNm9LDLaAn8LM9uAsLy:/YFhN6K2m1+px8Y9LDL/Cxy
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1722984668-1829624581-3022101259-1000\Control Panel\International\Geo\Nation Invoice.exe -
Loads dropped DLL 1 IoCs
pid Process 484 Invoice.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallService\{7EB78B5A-8A0B-4D4A-B6B9-FEEBEE113E65}.catalogItem svchost.exe File created C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat svchost.exe File opened for modification C:\Windows\system32\config\systemprofile\AppData\Local\Microsoft\InstallAgent\Checkpoints\9NCBCSZSJRSB.dat svchost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 484 set thread context of 3944 484 Invoice.exe 81 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 3 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString svchost.exe -
Enumerates system info in registry 2 TTPs 2 IoCs
description ioc Process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS svchost.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU svchost.exe -
Suspicious behavior: EnumeratesProcesses 62 IoCs
pid Process 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe 3944 Invoice.exe -
Suspicious behavior: MapViewOfSection 1 IoCs
pid Process 484 Invoice.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3944 Invoice.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 484 wrote to memory of 3944 484 Invoice.exe 81 PID 484 wrote to memory of 3944 484 Invoice.exe 81 PID 484 wrote to memory of 3944 484 Invoice.exe 81 PID 484 wrote to memory of 3944 484 Invoice.exe 81 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"1⤵
- Loads dropped DLL
- Suspicious use of SetThreadContext
- Suspicious behavior: MapViewOfSection
- Suspicious use of WriteProcessMemory
PID:484 -
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"2⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3944
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k netsvcs -p1⤵
- Drops file in System32 directory
- Checks processor information in registry
- Enumerates system info in registry
PID:4940
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
83KB
MD5995cb572c3a25844a871964f417d405b
SHA1d410bae4485f09e4d21d49634e60aac187eafca1
SHA256202aa236c0bfea4e960484c894507b3245769e7dcb6e31860bc1e86c1af20270
SHA5124bf3ba19555cde75d68893104f88b875b2a4fafe75074931c99630fa9d05bb70a96b3635b57f671a9dc28de6e84bd93d902997fc45bbfb9cb0e252de7495a629
-
Filesize
14KB
MD5c01eaa0bdcd7c30a42bbb35a9acbf574
SHA10aee3e1b873e41d040f1991819d0027b6cc68f54
SHA25632297224427103aa1834dba276bf5d49cd5dd6bda0291422e47ad0d0706c6d40
SHA512d26ff775ad39425933cd3df92209faa53ec5b701e65bfbcccc64ce8dd3e79f619a9bad7cc975a98a95f2006ae89e50551877fc315a3050e48d5ab89e0802e2b7