Analysis
-
max time kernel
73s -
max time network
134s -
platform
windows10_x64 -
resource
win10v20210408 -
submitted
11-06-2021 00:25
Static task
static1
Behavioral task
behavioral1
Sample
5.ps1
Resource
win7v20210410
Behavioral task
behavioral2
Sample
5.ps1
Resource
win10v20210408
General
-
Target
5.ps1
-
Size
2KB
-
MD5
714f0b2fa3982eb5ce3fb344c7256f59
-
SHA1
c040cef03005e5b995991e2e4b82ffdabd77c08a
-
SHA256
4b85ab0412367c7d107e079dd8cb331aa3ce4bd347518256b925977f30a854af
-
SHA512
fe2071a2b52076d0d86132c7bbff90f6172ea9925bb57458b315c84f1354dbb037b36cfe5ba041f7c0f74ab15d26db96889e0540f8051cf1aad78f9f3066309d
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 1404 powershell.exe 1404 powershell.exe 1404 powershell.exe 3828 powershell.exe 3828 powershell.exe 3828 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 1404 powershell.exe Token: SeDebugPrivilege 3828 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 1404 wrote to memory of 3828 1404 powershell.exe powershell.exe PID 1404 wrote to memory of 3828 1404 powershell.exe powershell.exe PID 1404 wrote to memory of 3828 1404 powershell.exe powershell.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\5.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1404 -
\??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe"c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3828
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2cb3f528286df9feab019e0de2053b6a
SHA10d5835457f71fd6cdfa45e7280544142e35ad6fc
SHA256bcdaef74a79cde95526e25c52de2623b0e2b2091a304e57db0cd7e640bb08943
SHA512c466148cc9d282d02b5463c2ddd0d28c69a0e1715d4aae3bbf9874d39df6ffbc242f10be9d75b18c71d49626ae4f4bb6886f4955afced091e68590155a79e860