Analysis
-
max time kernel
25s -
max time network
112s -
platform
windows10_x64 -
resource
win10v200722 -
submitted
05-10-2020 08:48
Static task
static1
Behavioral task
behavioral1
Sample
63ba6db8c81c60dd9f1a0c7c4a4c51e2e56883f063509ed7b543ad7651fd8806.ps1
Resource
win7
Behavioral task
behavioral2
Sample
63ba6db8c81c60dd9f1a0c7c4a4c51e2e56883f063509ed7b543ad7651fd8806.ps1
Resource
win10v200722
General
-
Target
63ba6db8c81c60dd9f1a0c7c4a4c51e2e56883f063509ed7b543ad7651fd8806.ps1
-
Size
1.6MB
-
MD5
c171bcd34151cbcd48edbce13796e0ed
-
SHA1
2770fec86275dfb1a4a05e2d56bc27a089197666
-
SHA256
63ba6db8c81c60dd9f1a0c7c4a4c51e2e56883f063509ed7b543ad7651fd8806
-
SHA512
d25cbb70dae9bcc49d32c15300734879fe4c1b7ae35cb5affab50e8a61ae7226832b278d846f76f7eedc3a1baf35e2aec4e8c364eab99cddb00c2ffeb97283da
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 7 IoCs
Processes:
powershell.exepowershell.exepid process 1568 powershell.exe 1568 powershell.exe 1568 powershell.exe 1568 powershell.exe 3252 powershell.exe 3252 powershell.exe 3252 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1568 powershell.exe Token: SeDebugPrivilege 3252 powershell.exe -
Suspicious use of WriteProcessMemory 13 IoCs
Processes:
powershell.execsc.exepowershell.execsc.exedescription pid process target process PID 1568 wrote to memory of 4044 1568 powershell.exe csc.exe PID 1568 wrote to memory of 4044 1568 powershell.exe csc.exe PID 4044 wrote to memory of 1768 4044 csc.exe cvtres.exe PID 4044 wrote to memory of 1768 4044 csc.exe cvtres.exe PID 1568 wrote to memory of 3252 1568 powershell.exe powershell.exe PID 1568 wrote to memory of 3252 1568 powershell.exe powershell.exe PID 1568 wrote to memory of 3252 1568 powershell.exe powershell.exe PID 3252 wrote to memory of 2024 3252 powershell.exe csc.exe PID 3252 wrote to memory of 2024 3252 powershell.exe csc.exe PID 3252 wrote to memory of 2024 3252 powershell.exe csc.exe PID 2024 wrote to memory of 1332 2024 csc.exe cvtres.exe PID 2024 wrote to memory of 1332 2024 csc.exe cvtres.exe PID 2024 wrote to memory of 1332 2024 csc.exe cvtres.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\63ba6db8c81c60dd9f1a0c7c4a4c51e2e56883f063509ed7b543ad7651fd8806.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1568 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\3tblyush\3tblyush.cmdline"2⤵
- Suspicious use of WriteProcessMemory
PID:4044 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES7B11.tmp" "c:\Users\Admin\AppData\Local\Temp\3tblyush\CSC9475ABF2C35D458A902CF8BC59E2C2.TMP"3⤵PID:1768
-
-
-
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ep bypass -file "C:\Users\Admin\AppData\Local\Temp\63ba6db8c81c60dd9f1a0c7c4a4c51e2e56883f063509ed7b543ad7651fd8806.ps1"2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\cynytwao\cynytwao.cmdline"3⤵
- Suspicious use of WriteProcessMemory
PID:2024 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESA05C.tmp" "c:\Users\Admin\AppData\Local\Temp\cynytwao\CSC5AC2447FF71741D0BE9ED2F8DD21D044.TMP"4⤵PID:1332
-
-
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
5c48cf30d9ad9b0f42823a31c1873ef7
SHA1ed59ff8dd849399932f06261fbfbdb0d0f1cb6d8
SHA2562fee76a7de952559fe0d96e1f30e1cde374b810df3c97c7db7bf5d2ffe3dce6a
SHA5120ac0b2075789b08af3c1b17171aa6065510b1bb3e07b0d2b420343659189f736900f5e47d8209eb8e18ae1c50ac513bd72fdbd6f1abfab47464d08426137d480
-
MD5
8959ff35cc98f835a2092f72efcf4d70
SHA13d4dd2a9117eb4578052cd1b78c242c090be82e4
SHA256bcb085030d7632d0f634871262069ab187604bf8fa80f5fd5131007a4bce9de1
SHA512db9c5a97c23938c8b6df47202b0c556a85a54ea0d1ab7483013b9bbb254086919a09e3405144b8fe73e90e21acada12f159863a9c6058c7635002b0cdf1fb0df
-
MD5
ad7d83099add7aa10f464d59c9c9cded
SHA1103c8945fc970bb81752831c001d9227d8f495e2
SHA25662546533a3e6725085844bd2aba9486e7c9935a0d1e36147bc288388dc4d0e80
SHA51224fb4b35bd6b108974c1f88110581544f653c361e6a241cbbda6db48844bc7a2c6006e619303d1e9b1d3ff43ed512c7d7ae000436d58bc08aba0d018adab463a
-
MD5
74649cb719aeb8f7aa03a7d6e7a2b413
SHA12b154a868179c0aff80df80b1bd463ce5a0a1498
SHA256a487808a0425a195d43961697dd26d213ad201942b550ad72c057311fed88165
SHA51221dad30ae245c6dcea124bd684439b69f448ff8c7dbe5935969521019851b74a39a69de88738e72509ee78a71bd94cd1d2c61ef6bc59735abf41cb51a4614600
-
MD5
228a5fd43bcbe449646299f56b93158d
SHA1471ff0dea913e8a128e36b8fcb65f38cd9a65f01
SHA256c90069b0177b3c52dfcaaf5f67436bf331b2e837ad75171cfcf74627af049f87
SHA51238ed5c188658b122dd49480cbc0446e43f718ca339709a1a175a110e9229a6c902b95bc19404575d0d6482ca974528395c7d30016084ae0addacb0e6b915f5fb
-
MD5
caf98c9f9cc2c02cdc79eb3409a36bc5
SHA1aae6131763eaace982ee93fb15ee0eff45a034d2
SHA256dc072944363d6db027de28c9412f96e4655e460989789c99e3a1992daded7499
SHA51274845d305b1de1a0decaca325bc98de0cebaee677b6a70d492a0ba3ade21e9f9f0e145687a1f6ff89ada6657f77c47a8f140bf1d610c661738a2c64ada3a132f
-
MD5
74b98890222bfbba60ade90f8ecb7292
SHA1765cd7db3fa2e43cbc2b6165458eb31b414313f3
SHA2561a8186b965a8fca781f26bc9b5c294d7a8cb6f834ed7d9a88c15bcf301793294
SHA5128ec23048e83296bd496fdff0a57c2dad3cd2a52042a335d77628a37dca9b21a22ec1d727917cf2560ebfe6a151589c5644c7dcdd5229bb0382cced15138241a5
-
MD5
5f38e9ba325cc04ba44ae127ce652767
SHA1d1a46f062778327cb6562b51ac8df648b615760c
SHA256483ad6e1505571682289cbbc59a68433da517c4165bdc77d33486163929b6a54
SHA5122df7c280a913fc6119fc538b84571db5be39a3eb45527e235cd2f79636a64ceab14803def25872c4ce64072e9046d32219961f73ea8b63d2e1ab9ec8c4403a93
-
MD5
0e9d55ed57536f7cc167380edcfa6151
SHA1ca444cf9c3f7db6852b30c80fc78c0baf9169cc1
SHA256f12a0a84b479b948522facfb8f03ec6fb7e63a5c88024fb7710517a484e4e07c
SHA51224d8fcff48c3697ad534558e3e224499c6edec548cefe1b3f1483b2b89cb682a239bd18c563e3b9c1692b9e9816bc7e23df6b675046facaa9b604297617c8bf9
-
MD5
caf98c9f9cc2c02cdc79eb3409a36bc5
SHA1aae6131763eaace982ee93fb15ee0eff45a034d2
SHA256dc072944363d6db027de28c9412f96e4655e460989789c99e3a1992daded7499
SHA51274845d305b1de1a0decaca325bc98de0cebaee677b6a70d492a0ba3ade21e9f9f0e145687a1f6ff89ada6657f77c47a8f140bf1d610c661738a2c64ada3a132f
-
MD5
5733ff5c9a50272aa761f5022dd6caa7
SHA1c8665d88b158ac47cf9846aa8a4737c065e16b6a
SHA256e57c8f5b18d06a32a700178b7c23b437d95abc228d20c6a28626f8ecbbc182be
SHA5123881f5e4498d1788e38acfdd8aa0e7b7047d1cd7db5636bb70aa966d1154e4f411f4e25ebc9e0580b61b88ff7061db94977449b3acb9e6a06200d798862ccf70