Analysis
-
max time kernel
150s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
09/10/2023, 14:22
Static task
static1
Behavioral task
behavioral1
Sample
Invoice.exe
Resource
win7-20230831-en
General
-
Target
Invoice.exe
-
Size
644KB
-
MD5
378a8353e948f85fc2c580294b65b56e
-
SHA1
446b17e72f61fc51ac27f9d31f7e649239116fe8
-
SHA256
b8cc87b3e18517799b9d256edc93224ff87b14756d37b8c6c2d9a89eb3f9b533
-
SHA512
d62162bcb09da9514e985866d9ff8ffdda1f09d29b4b7e107a780f5003166213e74000defa63869fe452563de7a366763595e832932cbb9f1e6bb3ddcc805cce
-
SSDEEP
12288:xG7s9CfBQhxVbhcUgrNjsjgtRm7FiNQpPJabwupO8TSqH:Y7s9lVbpgrNLmISxJ103TSq
Malware Config
Extracted
Protocol: smtp- Host:
premium184.web-hosting.com - Port:
587 - Username:
[email protected] - Password:
^HPUm$4%eL~b
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2344688013-2965468717-2034126-1000\Control Panel\International\Geo\Nation Invoice.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of local email clients 2 TTPs
Email clients store some user data on disk where infostealers will often target it.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 61 api.ipify.org 60 api.ipify.org -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3924 set thread context of 1168 3924 Invoice.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1708 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
pid Process 3924 Invoice.exe 3924 Invoice.exe 4468 powershell.exe 3924 Invoice.exe 1956 powershell.exe 1168 Invoice.exe 1168 Invoice.exe 4468 powershell.exe 1956 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 3924 Invoice.exe Token: SeDebugPrivilege 4468 powershell.exe Token: SeDebugPrivilege 1956 powershell.exe Token: SeDebugPrivilege 1168 Invoice.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 3924 wrote to memory of 4468 3924 Invoice.exe 97 PID 3924 wrote to memory of 4468 3924 Invoice.exe 97 PID 3924 wrote to memory of 4468 3924 Invoice.exe 97 PID 3924 wrote to memory of 1956 3924 Invoice.exe 99 PID 3924 wrote to memory of 1956 3924 Invoice.exe 99 PID 3924 wrote to memory of 1956 3924 Invoice.exe 99 PID 3924 wrote to memory of 1708 3924 Invoice.exe 101 PID 3924 wrote to memory of 1708 3924 Invoice.exe 101 PID 3924 wrote to memory of 1708 3924 Invoice.exe 101 PID 3924 wrote to memory of 1168 3924 Invoice.exe 103 PID 3924 wrote to memory of 1168 3924 Invoice.exe 103 PID 3924 wrote to memory of 1168 3924 Invoice.exe 103 PID 3924 wrote to memory of 1168 3924 Invoice.exe 103 PID 3924 wrote to memory of 1168 3924 Invoice.exe 103 PID 3924 wrote to memory of 1168 3924 Invoice.exe 103 PID 3924 wrote to memory of 1168 3924 Invoice.exe 103 PID 3924 wrote to memory of 1168 3924 Invoice.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3924 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4468
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\UPKpThSaR.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1956
-
-
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\UPKpThSaR" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC01.tmp"2⤵
- Creates scheduled task(s)
PID:1708
-
-
C:\Users\Admin\AppData\Local\Temp\Invoice.exe"C:\Users\Admin\AppData\Local\Temp\Invoice.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1168
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD50fac2d345b4aea3b50a13af8d890ddd5
SHA142159a0e8f0f6659550af85911fda0dbf0ddf7b5
SHA2562b7f1af5734fe6cdc61d54a3472a45a772fea5ff8468d3bdbafbc65e64928dd1
SHA512012264bdcd673cab3d0a519fccfcb520e150384202ba728a28c30d6acae23069e4ab0f5e86e0d672e205053e0acede02e1e72a2324fb1dfd819526dd7fa88fba
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD509fe4445a12f50aee83567e29bc9ce66
SHA16b4072798522ddc164bdd893a66d725d4065646b
SHA2568b20f6eea63dc6bc7f5fb5725fe96e6487ff05922abecaafccaa89f657655f94
SHA51247a7dc90d04c505e15077e9ed55b7d328c4fd5b215ab9ee1f3fe8e29bf7a2ab537e85c4d8ed08c5bc22fb2047fd1ed20c14ac7d861fe39bdb722ffda21a73ae1