Analysis

  • max time kernel
    126s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-en-20211208
  • submitted
    01-02-2022 16:25

General

  • Target

    sample.ps1

  • Size

    273KB

  • MD5

    e7df91ac5f161f54e3fafe18e92f528b

  • SHA1

    b441934c695c87b462cc27dbce9910bfec8b7b61

  • SHA256

    39d174e6804c39591668d4e999341c14692f570e76afb1a0eafca31b04e301fc

  • SHA512

    6c3511be6abdcec26f22af4f5cdab818f00e9108802106874c6c8c25cf0d4a886ded1d0f17531535d60d15ef7f4bfb5e7c04dbe7599ca75abf7c7a846c3db091

Malware Config

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\sample.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:828
    • \??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
      "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -s -NoLogo -NoProfile
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1096

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/828-54-0x000007FEFB9C1000-0x000007FEFB9C3000-memory.dmp
    Filesize

    8KB

  • memory/828-56-0x00000000025C0000-0x00000000025C2000-memory.dmp
    Filesize

    8KB

  • memory/828-57-0x00000000025C2000-0x00000000025C4000-memory.dmp
    Filesize

    8KB

  • memory/828-58-0x00000000025C4000-0x00000000025C7000-memory.dmp
    Filesize

    12KB

  • memory/828-55-0x000007FEF2D90000-0x000007FEF38ED000-memory.dmp
    Filesize

    11.4MB

  • memory/828-59-0x00000000025CB000-0x00000000025EA000-memory.dmp
    Filesize

    124KB

  • memory/1096-60-0x0000000075B51000-0x0000000075B53000-memory.dmp
    Filesize

    8KB

  • memory/1096-61-0x0000000002270000-0x0000000002EBA000-memory.dmp
    Filesize

    12.3MB

  • memory/1096-62-0x00000000050E0000-0x0000000005113000-memory.dmp
    Filesize

    204KB