Analysis

  • max time kernel
    133s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-en-20210920
  • submitted
    19-10-2021 14:50

General

  • Target

    asdfgh.ps1

  • Size

    193KB

  • MD5

    7e1fdce1a506b0c19f231e4e55a5475a

  • SHA1

    446bdbfbaaf7de20eb6be6db5ac4e038710a5188

  • SHA256

    29c8c4ba356d546eecb0090fbc2f20047ae59dd9b8e8dd6f1165203823c89299

  • SHA512

    992169d1ae7bca9b56712e31df15dad70c8dab28cff5efcff7c4b6989675e175e62e2e5ad06fb1df2e350fe6bc3b898a3d07e7bb7e240178f26b211a3467b250

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Blocklisted process makes network request 4 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\asdfgh.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1376
    • \??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
      "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -s -NoLogo -NoProfile
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1196
  • C:\Windows\explorer.exe
    "C:\Windows\explorer.exe"
    1⤵
      PID:1256

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1196-63-0x00000000024C1000-0x00000000024C2000-memory.dmp
      Filesize

      4KB

    • memory/1196-59-0x0000000000000000-mapping.dmp
    • memory/1196-60-0x0000000076A81000-0x0000000076A83000-memory.dmp
      Filesize

      8KB

    • memory/1196-62-0x00000000024C0000-0x00000000024C1000-memory.dmp
      Filesize

      4KB

    • memory/1196-64-0x00000000024C2000-0x00000000024C4000-memory.dmp
      Filesize

      8KB

    • memory/1196-65-0x0000000004BF0000-0x0000000004C23000-memory.dmp
      Filesize

      204KB

    • memory/1376-54-0x000007FEF2C90000-0x000007FEF37ED000-memory.dmp
      Filesize

      11.4MB

    • memory/1376-55-0x00000000027D0000-0x00000000027D2000-memory.dmp
      Filesize

      8KB

    • memory/1376-56-0x00000000027D2000-0x00000000027D4000-memory.dmp
      Filesize

      8KB

    • memory/1376-57-0x00000000027D4000-0x00000000027D7000-memory.dmp
      Filesize

      12KB

    • memory/1376-58-0x000000001B7B0000-0x000000001BAAF000-memory.dmp
      Filesize

      3.0MB

    • memory/1376-61-0x00000000027DB000-0x00000000027FA000-memory.dmp
      Filesize

      124KB

    • memory/1376-53-0x000007FEFC271000-0x000007FEFC273000-memory.dmp
      Filesize

      8KB