Analysis

  • max time kernel
    46s
  • max time network
    45s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    21-05-2022 00:36

General

  • Target

    INVOICE56738.exe

  • Size

    754KB

  • MD5

    1376d689d71acb5d2e76f874ce1804e2

  • SHA1

    125c4541c343545be743476e1425b76bbe38dd97

  • SHA256

    2f167f990dfa9a51b9ac1298b799e3c800d5aef62ddf5b36ea8c5d63b7242e1e

  • SHA512

    b3c42a1c2c87ef116a9801fea548bc1f05fe46651c49db25518d1367ca315e0fe9bb9eac48d9ed12d66b218c87d7ab80ff00563ec811c980f52c19526d58e950

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 24 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\INVOICE56738.exe
    "C:\Users\Admin\AppData\Local\Temp\INVOICE56738.exe"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1964
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\&startupname&" /XML "C:\Users\Admin\AppData\Local\Temp\tmpAE5A.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:964
    • C:\Users\Admin\AppData\Local\Temp\INVOICE56738.exe
      "{path}"
      2⤵
        PID:1432
      • C:\Users\Admin\AppData\Local\Temp\INVOICE56738.exe
        "{path}"
        2⤵
          PID:1604
        • C:\Users\Admin\AppData\Local\Temp\INVOICE56738.exe
          "{path}"
          2⤵
            PID:1788
          • C:\Users\Admin\AppData\Local\Temp\INVOICE56738.exe
            "{path}"
            2⤵
              PID:1072
            • C:\Users\Admin\AppData\Local\Temp\INVOICE56738.exe
              "{path}"
              2⤵
                PID:772

            Network

            MITRE ATT&CK Matrix ATT&CK v6

            Execution

            Scheduled Task

            1
            T1053

            Persistence

            Scheduled Task

            1
            T1053

            Privilege Escalation

            Scheduled Task

            1
            T1053

            Discovery

            System Information Discovery

            1
            T1082

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\tmpAE5A.tmp
              Filesize

              1KB

              MD5

              ab15c7fe3dc23f51a8ed4545eb54a9cb

              SHA1

              206a5e711a5b8819deae10c568fa760a23d9308c

              SHA256

              2889f7b15e75b474bfa37c720f216861f138e8e39e1d2f807ce751a21086674b

              SHA512

              29b8f09dfa625fad63d6cae0fd9d9f9ea19a4b5a001138c5afb644c0d37f1cc2e7bf51a4242af433568b22b19613b1570a234474663cc659dd4ad54c7407a114

            • memory/964-59-0x0000000000000000-mapping.dmp
            • memory/1964-54-0x0000000000380000-0x0000000000442000-memory.dmp
              Filesize

              776KB

            • memory/1964-55-0x00000000002F0000-0x00000000002F8000-memory.dmp
              Filesize

              32KB

            • memory/1964-56-0x00000000071B0000-0x0000000007220000-memory.dmp
              Filesize

              448KB

            • memory/1964-57-0x0000000004B00000-0x0000000004B56000-memory.dmp
              Filesize

              344KB

            • memory/1964-58-0x0000000075FC1000-0x0000000075FC3000-memory.dmp
              Filesize

              8KB