Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    12-11-2024 18:18

General

  • Target

    Confirming - Notice of payment_SWIFT BJ23004300IU.bat.exe

  • Size

    586KB

  • MD5

    46827077a4c07d354de20e2e85e06d4f

  • SHA1

    056f6f4f2dc98b4d184408377f91cb4296030245

  • SHA256

    d079862ef124c7736c9321485c30fa19a7c944ac81bc683d123c1aa6c50414a5

  • SHA512

    ccd3b5c9acab1024fd0b11876b0716c0839d9e308a9a854ed2b93bb6a22f06efa4826d0d5a4ba23428d12f25290d4fa5bb35992dff6b7b004ba6c1eca91b6a05

  • SSDEEP

    12288:c0nsD9cyVPu1VOsaA+0/vOamqspcedULkqnb4:vnccydu10BOsp9Zqnb4

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Uses the VBS compiler for execution 1 TTPs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 2 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 13 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 18 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Confirming - Notice of payment_SWIFT BJ23004300IU.bat.exe
    "C:\Users\Admin\AppData\Local\Temp\Confirming - Notice of payment_SWIFT BJ23004300IU.bat.exe"
    1⤵
    • Checks computer location settings
    • System Location Discovery: System Language Discovery
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1236
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\Confirming - Notice of payment_SWIFT BJ23004300IU.bat.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4460
    • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
      "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
      2⤵
        PID:3988
      • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
        "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
        2⤵
          PID:4032
        • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
          "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
          2⤵
            PID:4644
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
            2⤵
              PID:4972
            • C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe
              "C:\Windows\Microsoft.NET\Framework\v4.0.30319\vbc.exe"
              2⤵
                PID:4956

            Network

            MITRE ATT&CK Enterprise v15

            Replay Monitor

            Loading Replay Monitor...

            Downloads

            • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hesc0lft.p1v.ps1

              Filesize

              60B

              MD5

              d17fe0a3f47be24a6453e9ef58c94641

              SHA1

              6ab83620379fc69f80c0242105ddffd7d98d5d9d

              SHA256

              96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

              SHA512

              5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

            • memory/1236-9-0x00000000746C0000-0x0000000074E70000-memory.dmp

              Filesize

              7.7MB

            • memory/1236-1-0x0000000000F30000-0x0000000000FC8000-memory.dmp

              Filesize

              608KB

            • memory/1236-3-0x00000000059D0000-0x0000000005A62000-memory.dmp

              Filesize

              584KB

            • memory/1236-2-0x0000000005EE0000-0x0000000006484000-memory.dmp

              Filesize

              5.6MB

            • memory/1236-4-0x00000000746C0000-0x0000000074E70000-memory.dmp

              Filesize

              7.7MB

            • memory/1236-6-0x0000000005C40000-0x0000000005CDC000-memory.dmp

              Filesize

              624KB

            • memory/1236-7-0x0000000005E70000-0x0000000005E82000-memory.dmp

              Filesize

              72KB

            • memory/1236-8-0x00000000746CE000-0x00000000746CF000-memory.dmp

              Filesize

              4KB

            • memory/1236-0-0x00000000746CE000-0x00000000746CF000-memory.dmp

              Filesize

              4KB

            • memory/1236-10-0x0000000006F30000-0x0000000006FA8000-memory.dmp

              Filesize

              480KB

            • memory/1236-5-0x0000000005B70000-0x0000000005B7A000-memory.dmp

              Filesize

              40KB

            • memory/1236-14-0x00000000746C0000-0x0000000074E70000-memory.dmp

              Filesize

              7.7MB

            • memory/4460-54-0x00000000074D0000-0x00000000074D8000-memory.dmp

              Filesize

              32KB

            • memory/4460-44-0x00000000746C0000-0x0000000074E70000-memory.dmp

              Filesize

              7.7MB

            • memory/4460-16-0x0000000004DE0000-0x0000000004E02000-memory.dmp

              Filesize

              136KB

            • memory/4460-18-0x0000000005760000-0x00000000057C6000-memory.dmp

              Filesize

              408KB

            • memory/4460-17-0x0000000004F00000-0x0000000004F66000-memory.dmp

              Filesize

              408KB

            • memory/4460-13-0x00000000746C0000-0x0000000074E70000-memory.dmp

              Filesize

              7.7MB

            • memory/4460-12-0x0000000002570000-0x00000000025A6000-memory.dmp

              Filesize

              216KB

            • memory/4460-24-0x00000000058D0000-0x0000000005C24000-memory.dmp

              Filesize

              3.3MB

            • memory/4460-31-0x0000000006470000-0x00000000064A2000-memory.dmp

              Filesize

              200KB

            • memory/4460-30-0x0000000005F20000-0x0000000005F6C000-memory.dmp

              Filesize

              304KB

            • memory/4460-38-0x00000000746C0000-0x0000000074E70000-memory.dmp

              Filesize

              7.7MB

            • memory/4460-32-0x0000000070F80000-0x0000000070FCC000-memory.dmp

              Filesize

              304KB

            • memory/4460-43-0x0000000006450000-0x000000000646E000-memory.dmp

              Filesize

              120KB

            • memory/4460-15-0x0000000005130000-0x0000000005758000-memory.dmp

              Filesize

              6.2MB

            • memory/4460-45-0x0000000007060000-0x0000000007103000-memory.dmp

              Filesize

              652KB

            • memory/4460-46-0x0000000007800000-0x0000000007E7A000-memory.dmp

              Filesize

              6.5MB

            • memory/4460-47-0x00000000071B0000-0x00000000071CA000-memory.dmp

              Filesize

              104KB

            • memory/4460-48-0x0000000007220000-0x000000000722A000-memory.dmp

              Filesize

              40KB

            • memory/4460-49-0x0000000007430000-0x00000000074C6000-memory.dmp

              Filesize

              600KB

            • memory/4460-50-0x00000000073B0000-0x00000000073C1000-memory.dmp

              Filesize

              68KB

            • memory/4460-51-0x00000000073E0000-0x00000000073EE000-memory.dmp

              Filesize

              56KB

            • memory/4460-52-0x00000000073F0000-0x0000000007404000-memory.dmp

              Filesize

              80KB

            • memory/4460-53-0x00000000074F0000-0x000000000750A000-memory.dmp

              Filesize

              104KB

            • memory/4460-29-0x0000000005E90000-0x0000000005EAE000-memory.dmp

              Filesize

              120KB

            • memory/4460-57-0x00000000746C0000-0x0000000074E70000-memory.dmp

              Filesize

              7.7MB