Analysis

  • max time kernel
    18s
  • max time network
    113s
  • platform
    windows10_x64
  • resource
    win10v20201028
  • submitted
    08-04-2021 06:59

General

  • Target

    Invoice_ord00000009.exe

  • Size

    64KB

  • MD5

    deb1d2962bb60e9c1901ef8b8e9f6849

  • SHA1

    e92647ce6968e9839c4398bb8916213798928a66

  • SHA256

    f6f89449abb24af3cfaf23fb4274541b5ee872a16bb9e6c9fe411e8a557000a7

  • SHA512

    4a75e515800b8f85e4663c9e3b729f15a0dedbebe457e0e1bba473e47ce6ea81896b016946fd2ac6527a1874f9aec23ee97f1b378c07208dfdc7f93dd1154931

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 18 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice_ord00000009.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice_ord00000009.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:756
    • C:\Windows\SysWOW64\cmd.exe
      "C:\Windows\System32\cmd.exe" /c timeout 1
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1816
      • C:\Windows\SysWOW64\timeout.exe
        timeout 1
        3⤵
        • Delays execution with timeout.exe
        PID:1096
    • C:\Users\Admin\AppData\Local\Temp\Invoice_ord00000009.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice_ord00000009.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:4056
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -u -p 756 -s 2072
      2⤵
      • Program crash
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3896

Network

MITRE ATT&CK Matrix ATT&CK v6

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/756-2-0x00000000739A0000-0x000000007408E000-memory.dmp
    Filesize

    6.9MB

  • memory/756-3-0x00000000009F0000-0x00000000009F1000-memory.dmp
    Filesize

    4KB

  • memory/756-5-0x00000000054F0000-0x00000000054F1000-memory.dmp
    Filesize

    4KB

  • memory/756-6-0x0000000006E00000-0x0000000006E01000-memory.dmp
    Filesize

    4KB

  • memory/756-9-0x0000000009F30000-0x000000000A0C3000-memory.dmp
    Filesize

    1.6MB

  • memory/756-12-0x000000000AA10000-0x000000000AA11000-memory.dmp
    Filesize

    4KB

  • memory/1096-11-0x0000000000000000-mapping.dmp
  • memory/1816-10-0x0000000000000000-mapping.dmp
  • memory/3896-18-0x0000000004610000-0x0000000004611000-memory.dmp
    Filesize

    4KB

  • memory/4056-13-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/4056-14-0x00000000004013E0-mapping.dmp
  • memory/4056-16-0x0000000000400000-0x0000000000586000-memory.dmp
    Filesize

    1.5MB

  • memory/4056-19-0x00000000026E0000-0x00000000026F5000-memory.dmp
    Filesize

    84KB