Analysis

  • max time kernel
    143s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230703-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system
  • submitted
    10-07-2023 07:13

General

  • Target

    Invoices.lnk

  • Size

    1KB

  • MD5

    cbe684367925c53f7a9026f252011724

  • SHA1

    ec8cf089aa811c009683c8ee4e5183750ef0452e

  • SHA256

    744abbb0d8d00bc5eb058ce47ffffa971c7dbd03a9b204c67284080e99d982da

  • SHA512

    7d06394b39ee7b7c9570307fd1f6349fa440ed3d21f8f1ee67ae35c9b3bacabe214b47830e498e56f2fd51f02de44ec2e1625de21abdce5af5fec69f139fdad0

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 2 IoCs
  • Modifies registry class 10 IoCs
  • Suspicious use of SetWindowsHookEx 3 IoCs
  • Suspicious use of WriteProcessMemory 5 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\Invoices.lnk
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1184
    • C:\Windows\explorer.exe
      "C:\Windows\explorer.exe" Res\tvp.exe
      2⤵
        PID:4836
    • C:\Windows\explorer.exe
      C:\Windows\explorer.exe /factory,{75dff2b7-6936-4c06-a8bb-676a7b00b24b} -Embedding
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:5116
      • C:\Users\Admin\AppData\Local\Temp\Res\tvp.exe
        "C:\Users\Admin\AppData\Local\Temp\Res\tvp.exe"
        2⤵
        • Modifies registry class
        • Suspicious use of SetWindowsHookEx
        PID:4796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 656
          3⤵
          • Program crash
          PID:2316
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 4796 -s 664
          3⤵
          • Program crash
          PID:2636
    • C:\Windows\SysWOW64\WerFault.exe
      C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4796 -ip 4796
      1⤵
        PID:4600
      • C:\Windows\SysWOW64\WerFault.exe
        C:\Windows\SysWOW64\WerFault.exe -pss -s 460 -p 4796 -ip 4796
        1⤵
          PID:728

        Network

        MITRE ATT&CK Matrix ATT&CK v6

        Discovery

        Query Registry

        1
        T1012

        System Information Discovery

        2
        T1082

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4796-133-0x00000000021D0000-0x00000000021FB000-memory.dmp
          Filesize

          172KB