Analysis
-
max time kernel
104s -
max time network
145s -
platform
windows10-2004_x64 -
resource
win10v2004-20220721-en -
resource tags
arch:x64arch:x86image:win10v2004-20220721-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2022 01:56
Static task
static1
Behavioral task
behavioral1
Sample
INV932878723873287.exe
Resource
win7-20220718-en
Behavioral task
behavioral2
Sample
INV932878723873287.exe
Resource
win10v2004-20220721-en
General
-
Target
INV932878723873287.exe
-
Size
1.1MB
-
MD5
79d745dd588905fb5c97c1ca5c2fb258
-
SHA1
8aed10d9c0f3df87c9b7a453535fb7df758ab483
-
SHA256
74cb2165665a7f5c4c42bb4cf20433469f8d3a05b46967658440324aa811a9d7
-
SHA512
93ba30b15c00eb100c57a80a24d66782f49e731da504d2c240c897d202e41b99229a7aab334ca89f85b0fa6e6c47a4cea2459a3b65b4727ccece502b81c26572
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
INV932878723873287.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-1101907861-274115917-2188613224-1000\Control Panel\International\Geo\Nation INV932878723873287.exe -
Uses the VBS compiler for execution 1 TTPs
-
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Suspicious behavior: EnumeratesProcesses 18 IoCs
Processes:
INV932878723873287.exepowershell.exepid process 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 3676 INV932878723873287.exe 4968 powershell.exe 4968 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
INV932878723873287.exepowershell.exedescription pid process Token: SeDebugPrivilege 3676 INV932878723873287.exe Token: SeDebugPrivilege 4968 powershell.exe -
Suspicious use of SetWindowsHookEx 2 IoCs
Processes:
INV932878723873287.exepid process 3676 INV932878723873287.exe 3676 INV932878723873287.exe -
Suspicious use of WriteProcessMemory 21 IoCs
Processes:
INV932878723873287.exedescription pid process target process PID 3676 wrote to memory of 4968 3676 INV932878723873287.exe powershell.exe PID 3676 wrote to memory of 4968 3676 INV932878723873287.exe powershell.exe PID 3676 wrote to memory of 4968 3676 INV932878723873287.exe powershell.exe PID 3676 wrote to memory of 2044 3676 INV932878723873287.exe schtasks.exe PID 3676 wrote to memory of 2044 3676 INV932878723873287.exe schtasks.exe PID 3676 wrote to memory of 2044 3676 INV932878723873287.exe schtasks.exe PID 3676 wrote to memory of 424 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 424 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 424 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1048 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1048 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1048 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1508 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1508 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1508 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1400 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1400 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1400 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1984 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1984 3676 INV932878723873287.exe vbc.exe PID 3676 wrote to memory of 1984 3676 INV932878723873287.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\INV932878723873287.exe"C:\Users\Admin\AppData\Local\Temp\INV932878723873287.exe"1⤵
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3676 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\eaDTbvrthWDQJz.exe"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4968 -
C:\Windows\SysWOW64\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\eaDTbvrthWDQJz" /XML "C:\Users\Admin\AppData\Local\Temp\tmp3F3B.tmp"2⤵
- Creates scheduled task(s)
PID:2044 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:424
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1048
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1508
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1400
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"2⤵PID:1984
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5128ce194f31fddd6f02a46905405f234
SHA1a9d61456b267ec9efd2daf6e8035bc54010970a3
SHA256ab189b78b6059fed2625512576509133a4b4f93213da288c1fad58ead826771b
SHA51208161d36110f503e09b0fb2cd443770c778c7d50414f0fb83a38509d3a0a8a9e126c8dc60b5bfc32417794b55f321105789840f97e2f3d863404e30edc3f96c7