Analysis

  • max time kernel
    107s
  • max time network
    136s
  • platform
    windows10_x64
  • resource
    win10v20210410
  • submitted
    30-04-2021 08:46

General

  • Target

    Due Invoices.exe

  • Size

    410KB

  • MD5

    98a8aeb1ab92c13aa646d3ca22d91286

  • SHA1

    d9d1985d9d6dc8e1af4894ff2716e758fe5d5f29

  • SHA256

    96e975e9e509e40c6b069f4fe4ef338ddaa76472a30e3115374d5ae3b25c7616

  • SHA512

    0a1565ca50782184fb4b106b9c119881260618969b5942bb33eef1dbb18a6960866c756720768af5ef2cf4c19f02597866ce17f4d93d58344130f405877c4934

Score
5/10

Malware Config

Signatures

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 11 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Due Invoices.exe
    "C:\Users\Admin\AppData\Local\Temp\Due Invoices.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:3656
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\zzCorc" /XML "C:\Users\Admin\AppData\Local\Temp\tmpC1AB.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2628
    • C:\Users\Admin\AppData\Local\Temp\Due Invoices.exe
      "C:\Users\Admin\AppData\Local\Temp\Due Invoices.exe"
      2⤵
      • Suspicious use of SetWindowsHookEx
      PID:2032

Network

MITRE ATT&CK Matrix ATT&CK v6

Execution

Scheduled Task

1
T1053

Persistence

Scheduled Task

1
T1053

Privilege Escalation

Scheduled Task

1
T1053

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmpC1AB.tmp
    MD5

    10fc7d651f9d616183d377e119af4e66

    SHA1

    52d90db53be96f3f178d74db5c48677c9cc2b324

    SHA256

    55a843d3a25ae2638ba3215b58a65b8f0d57d0370f15cfed6626b7f15a566972

    SHA512

    62dd8e4b6ad77559d216ceeb5583615de3fc6ce303c51029a952e1cc70d8e868b3876f2d6a3868541b66001229776a67693a871dac5d46d97487ab93af256f67

  • memory/2032-118-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2032-119-0x00000000004172EC-mapping.dmp
  • memory/2032-120-0x0000000000400000-0x0000000000419000-memory.dmp
    Filesize

    100KB

  • memory/2628-116-0x0000000000000000-mapping.dmp
  • memory/3656-114-0x0000000002420000-0x0000000002421000-memory.dmp
    Filesize

    4KB

  • memory/3656-115-0x000000007F0E0000-0x000000007F0E1000-memory.dmp
    Filesize

    4KB