Analysis

  • max time kernel
    141s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-06-2024 13:42

General

  • Target

    INV&PL.exe

  • Size

    888KB

  • MD5

    3d62e0fc4fca8100b42897e70a53d231

  • SHA1

    330509cdadfcf790502287f308c30f2f273f2da3

  • SHA256

    e8337caecb446835a9104cbc6bccf21fb76c0ab31a285a5e2049be0b1a6bc273

  • SHA512

    bd27f9c93cd80df38221090c21a894676220129f2942e2e1884a47054ff7643de7903384e4033131b758974c876fefed86e4e6c6a30297e6e30e60968101642f

  • SSDEEP

    12288:Q1ZBq7/ExfbSRmrZn9gHLYBrsd5dewor0FPpDI5mMXoWV2woUb+gRyd1wV1ERc1:Q1Z07/ExfbVrZn9GXd/cm05mMXzvr+qp

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 9 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\INV&PL.exe
    "C:\Users\Admin\AppData\Local\Temp\INV&PL.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3372
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INV&PL.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:3336
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PTVhWUeYJJm.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1484
    • C:\Windows\System32\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PTVhWUeYJJm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp39D8.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:4496
    • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
      C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe
      2⤵
        PID:2184
    • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
      "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3740 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:8
      1⤵
        PID:4556

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\powershell.exe.log

        Filesize

        2KB

        MD5

        d85ba6ff808d9e5444a4b369f5bc2730

        SHA1

        31aa9d96590fff6981b315e0b391b575e4c0804a

        SHA256

        84739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f

        SHA512

        8c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249

      • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive

        Filesize

        944B

        MD5

        cadef9abd087803c630df65264a6c81c

        SHA1

        babbf3636c347c8727c35f3eef2ee643dbcc4bd2

        SHA256

        cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438

        SHA512

        7278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xj4pdrsm.i2p.psm1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\tmp39D8.tmp

        Filesize

        1KB

        MD5

        d74ac1d5fd3b5a3b38c140385d85fd4f

        SHA1

        f53a294743f3beda9192188df63790852a4dc0e6

        SHA256

        740effaa2796a3d55648e32b24c889ab4ac5c148969d56a05a574f115da65b2a

        SHA512

        8f5c58d9a740d5001bbe66468b49921df9b1b0b3b52b5d52462615298da79b53ebd8ded28308352fe1e09ae37083815b60b2960482db23377cd731038d9e6f28

      • memory/1484-16-0x0000026770610000-0x0000026770632000-memory.dmp

        Filesize

        136KB

      • memory/3336-37-0x00007FFC8CBB0000-0x00007FFC8D671000-memory.dmp

        Filesize

        10.8MB

      • memory/3336-19-0x00007FFC8CBB0000-0x00007FFC8D671000-memory.dmp

        Filesize

        10.8MB

      • memory/3336-10-0x00007FFC8CBB0000-0x00007FFC8D671000-memory.dmp

        Filesize

        10.8MB

      • memory/3336-18-0x00007FFC8CBB0000-0x00007FFC8D671000-memory.dmp

        Filesize

        10.8MB

      • memory/3372-4-0x000000001CA50000-0x000000001CA64000-memory.dmp

        Filesize

        80KB

      • memory/3372-5-0x000000001F3B0000-0x000000001F430000-memory.dmp

        Filesize

        512KB

      • memory/3372-0-0x00007FFC8CBB3000-0x00007FFC8CBB5000-memory.dmp

        Filesize

        8KB

      • memory/3372-34-0x00007FFC8CBB0000-0x00007FFC8D671000-memory.dmp

        Filesize

        10.8MB

      • memory/3372-3-0x000000001CBE0000-0x000000001CBFC000-memory.dmp

        Filesize

        112KB

      • memory/3372-2-0x00007FFC8CBB0000-0x00007FFC8D671000-memory.dmp

        Filesize

        10.8MB

      • memory/3372-1-0x0000000000D40000-0x0000000000E20000-memory.dmp

        Filesize

        896KB