Analysis
-
max time kernel
141s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240226-en -
resource tags
arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system -
submitted
11-06-2024 13:42
Static task
static1
Behavioral task
behavioral1
Sample
INV&PL.exe
Resource
win7-20240508-en
Behavioral task
behavioral2
Sample
INV&PL.exe
Resource
win10v2004-20240226-en
General
-
Target
INV&PL.exe
-
Size
888KB
-
MD5
3d62e0fc4fca8100b42897e70a53d231
-
SHA1
330509cdadfcf790502287f308c30f2f273f2da3
-
SHA256
e8337caecb446835a9104cbc6bccf21fb76c0ab31a285a5e2049be0b1a6bc273
-
SHA512
bd27f9c93cd80df38221090c21a894676220129f2942e2e1884a47054ff7643de7903384e4033131b758974c876fefed86e4e6c6a30297e6e30e60968101642f
-
SSDEEP
12288:Q1ZBq7/ExfbSRmrZn9gHLYBrsd5dewor0FPpDI5mMXoWV2woUb+gRyd1wV1ERc1:Q1Z07/ExfbVrZn9GXd/cm05mMXzvr+qp
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 1484 powershell.exe 3336 powershell.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3808065738-1666277613-1125846146-1000\Control Panel\International\Geo\Nation INV&PL.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3372 set thread context of 2184 3372 INV&PL.exe 103 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 4496 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 1484 powershell.exe 1484 powershell.exe 3336 powershell.exe 3336 powershell.exe 1484 powershell.exe 3336 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3336 powershell.exe Token: SeDebugPrivilege 1484 powershell.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 3372 wrote to memory of 3336 3372 INV&PL.exe 96 PID 3372 wrote to memory of 3336 3372 INV&PL.exe 96 PID 3372 wrote to memory of 1484 3372 INV&PL.exe 98 PID 3372 wrote to memory of 1484 3372 INV&PL.exe 98 PID 3372 wrote to memory of 4496 3372 INV&PL.exe 100 PID 3372 wrote to memory of 4496 3372 INV&PL.exe 100 PID 3372 wrote to memory of 2184 3372 INV&PL.exe 103 PID 3372 wrote to memory of 2184 3372 INV&PL.exe 103 PID 3372 wrote to memory of 2184 3372 INV&PL.exe 103 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\INV&PL.exe"C:\Users\Admin\AppData\Local\Temp\INV&PL.exe"1⤵
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:3372 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\INV&PL.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3336
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\PTVhWUeYJJm.exe"2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1484
-
-
C:\Windows\System32\schtasks.exe"C:\Windows\System32\schtasks.exe" /Create /TN "Updates\PTVhWUeYJJm" /XML "C:\Users\Admin\AppData\Local\Temp\tmp39D8.tmp"2⤵
- Creates scheduled task(s)
PID:4496
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\RegSvcs.exe2⤵PID:2184
-
-
C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe"C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3740 --field-trial-handle=2676,i,447940133669489189,1353734109898858672,262144 --variations-seed-version /prefetch:81⤵PID:4556
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
1KB
MD5d74ac1d5fd3b5a3b38c140385d85fd4f
SHA1f53a294743f3beda9192188df63790852a4dc0e6
SHA256740effaa2796a3d55648e32b24c889ab4ac5c148969d56a05a574f115da65b2a
SHA5128f5c58d9a740d5001bbe66468b49921df9b1b0b3b52b5d52462615298da79b53ebd8ded28308352fe1e09ae37083815b60b2960482db23377cd731038d9e6f28