Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    18-05-2024 06:54

General

  • Target

    Invoice.exe

  • Size

    68KB

  • MD5

    1579644ce72ad802ba00e84e8eeda25d

  • SHA1

    ede8b5d633c46f6464f40c693f90bcb9cc5e563e

  • SHA256

    943c00e81e428945cac86a29c06aa8d5569d38090ff1e94d273986861b845114

  • SHA512

    984492d560675301e992b5eebeb4275c4f1abcc6d98c035357189382ceb627a55f267bb63efebddbe633e0a4a7386ee815b02309d90197a1c16ae9e08ca02a10

  • SSDEEP

    1536:FuT6IKi/mNbzwlThmt7m/1vMl0Wqp50n3:TI9/mNbUlThI7m/CbqpSn3

Score
6/10

Malware Config

Signatures

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 2 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 15 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Invoice.exe
    "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
    1⤵
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious use of SetThreadContext
    • Suspicious behavior: MapViewOfSection
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
      "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
      2⤵
        PID:2132
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe
        "C:\Users\Admin\AppData\Local\Temp\Invoice.exe"
        2⤵
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        PID:2040

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1956-2-0x00000000002C0000-0x00000000002C7000-memory.dmp
      Filesize

      28KB

    • memory/1956-3-0x0000000077321000-0x0000000077422000-memory.dmp
      Filesize

      1.0MB

    • memory/1956-4-0x0000000077320000-0x00000000774C9000-memory.dmp
      Filesize

      1.7MB

    • memory/1956-7-0x00000000002C0000-0x00000000002C7000-memory.dmp
      Filesize

      28KB

    • memory/1956-8-0x00000000002C0000-0x00000000002C7000-memory.dmp
      Filesize

      28KB

    • memory/2040-6-0x0000000077320000-0x00000000774C9000-memory.dmp
      Filesize

      1.7MB