Analysis

  • max time kernel
    145s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20231130-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20231130-enlocale:en-usos:windows10-2004-x64system
  • submitted
    06-12-2023 16:21

General

  • Target

    PAYMENT INVOICE.BAT.exe

  • Size

    639KB

  • MD5

    78cdd7631daa770440ea9fa871fd8d63

  • SHA1

    7a3e6d5992612d2f7b98d35f8ab2d96aa1950f61

  • SHA256

    8d1d78a3ed7da56ab5783ebcc5e7c0b22921179f3d124aa7511bb952d199ef2b

  • SHA512

    c915fe8ddc1e3b90d4e53ba30dd30336ef8a45843dff42413300c44ac0d67a82c92565efe9df2f8b8aeb59e15adc2942eeed7bec24292170236b9e4d704690f4

  • SSDEEP

    12288:jE0QaueH5qRILAmLngh9QDBSfKaPUD2vNkbMRYjWOx:jE4qRILAmmuAOD/bMvO

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe
    "C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe"
    1⤵
    • Checks computer location settings
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:848
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe"
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:412
    • C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe
      "C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe"
      2⤵
        PID:4572
      • C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe
        "C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe"
        2⤵
          PID:3588
        • C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe
          "C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe"
          2⤵
            PID:4336
          • C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe
            "C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe"
            2⤵
              PID:3548
            • C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe
              "C:\Users\Admin\AppData\Local\Temp\PAYMENT INVOICE.BAT.exe"
              2⤵
                PID:1332

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_htiodnhd.wa5.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • memory/412-49-0x0000000007780000-0x0000000007DFA000-memory.dmp

              Filesize

              6.5MB

            • memory/412-50-0x0000000007130000-0x000000000714A000-memory.dmp

              Filesize

              104KB

            • memory/412-60-0x00000000749D0000-0x0000000075180000-memory.dmp

              Filesize

              7.7MB

            • memory/412-56-0x0000000007470000-0x000000000748A000-memory.dmp

              Filesize

              104KB

            • memory/412-57-0x0000000007450000-0x0000000007458000-memory.dmp

              Filesize

              32KB

            • memory/412-55-0x0000000007370000-0x0000000007384000-memory.dmp

              Filesize

              80KB

            • memory/412-54-0x0000000007360000-0x000000000736E000-memory.dmp

              Filesize

              56KB

            • memory/412-22-0x0000000005100000-0x0000000005166000-memory.dmp

              Filesize

              408KB

            • memory/412-33-0x000000007F930000-0x000000007F940000-memory.dmp

              Filesize

              64KB

            • memory/412-52-0x00000000073B0000-0x0000000007446000-memory.dmp

              Filesize

              600KB

            • memory/412-45-0x0000000004D80000-0x0000000004D90000-memory.dmp

              Filesize

              64KB

            • memory/412-15-0x0000000004D80000-0x0000000004D90000-memory.dmp

              Filesize

              64KB

            • memory/412-14-0x00000000749D0000-0x0000000075180000-memory.dmp

              Filesize

              7.7MB

            • memory/412-16-0x0000000004D80000-0x0000000004D90000-memory.dmp

              Filesize

              64KB

            • memory/412-12-0x00000000024C0000-0x00000000024F6000-memory.dmp

              Filesize

              216KB

            • memory/412-17-0x00000000053C0000-0x00000000059E8000-memory.dmp

              Filesize

              6.2MB

            • memory/412-18-0x0000000004F40000-0x0000000004F62000-memory.dmp

              Filesize

              136KB

            • memory/412-30-0x00000000059F0000-0x0000000005D44000-memory.dmp

              Filesize

              3.3MB

            • memory/412-51-0x00000000071A0000-0x00000000071AA000-memory.dmp

              Filesize

              40KB

            • memory/412-53-0x0000000007330000-0x0000000007341000-memory.dmp

              Filesize

              68KB

            • memory/412-19-0x0000000004FE0000-0x0000000005046000-memory.dmp

              Filesize

              408KB

            • memory/412-31-0x0000000005E00000-0x0000000005E1E000-memory.dmp

              Filesize

              120KB

            • memory/412-32-0x0000000005E50000-0x0000000005E9C000-memory.dmp

              Filesize

              304KB

            • memory/412-34-0x0000000006FE0000-0x0000000007012000-memory.dmp

              Filesize

              200KB

            • memory/412-35-0x0000000071290000-0x00000000712DC000-memory.dmp

              Filesize

              304KB

            • memory/412-46-0x00000000063D0000-0x00000000063EE000-memory.dmp

              Filesize

              120KB

            • memory/412-48-0x0000000007020000-0x00000000070C3000-memory.dmp

              Filesize

              652KB

            • memory/412-47-0x0000000004D80000-0x0000000004D90000-memory.dmp

              Filesize

              64KB

            • memory/848-3-0x0000000004FC0000-0x0000000005052000-memory.dmp

              Filesize

              584KB

            • memory/848-0-0x0000000000550000-0x00000000005F4000-memory.dmp

              Filesize

              656KB

            • memory/848-8-0x00000000054D0000-0x00000000054DA000-memory.dmp

              Filesize

              40KB

            • memory/848-13-0x00000000749D0000-0x0000000075180000-memory.dmp

              Filesize

              7.7MB

            • memory/848-10-0x0000000008C50000-0x0000000008CEC000-memory.dmp

              Filesize

              624KB

            • memory/848-9-0x00000000064C0000-0x000000000653A000-memory.dmp

              Filesize

              488KB

            • memory/848-7-0x00000000054C0000-0x00000000054C8000-memory.dmp

              Filesize

              32KB

            • memory/848-1-0x00000000749D0000-0x0000000075180000-memory.dmp

              Filesize

              7.7MB

            • memory/848-6-0x0000000005370000-0x000000000538A000-memory.dmp

              Filesize

              104KB

            • memory/848-5-0x0000000004F90000-0x0000000004F9A000-memory.dmp

              Filesize

              40KB

            • memory/848-4-0x00000000051D0000-0x00000000051E0000-memory.dmp

              Filesize

              64KB

            • memory/848-2-0x0000000005570000-0x0000000005B14000-memory.dmp

              Filesize

              5.6MB