Analysis
-
max time kernel
90s -
max time network
101s -
platform
windows10-2004_x64 -
resource
win10v2004-20220722-en -
resource tags
arch:x64arch:x86image:win10v2004-20220722-enlocale:en-usos:windows10-2004-x64system -
submitted
25-07-2022 16:15
Behavioral task
behavioral1
Sample
a1be8ab1061d8dfa7fc2b82e256971ee110695e776e493c96625935f9143aebd.ps1
Resource
win7-20220715-en
Behavioral task
behavioral2
Sample
a1be8ab1061d8dfa7fc2b82e256971ee110695e776e493c96625935f9143aebd.ps1
Resource
win10v2004-20220722-en
General
-
Target
a1be8ab1061d8dfa7fc2b82e256971ee110695e776e493c96625935f9143aebd.ps1
-
Size
2KB
-
MD5
926e5a0589c28d9f9df27076309b69f1
-
SHA1
f8a7a8376ed133b6875d4f008f49b1799b2cbe68
-
SHA256
a1be8ab1061d8dfa7fc2b82e256971ee110695e776e493c96625935f9143aebd
-
SHA512
7bdc74249e1aa22fd0ed69c7709926e7137d386d61e00c958e8f12ec060980b482a69813ce3557ddbce901ac886ff0e2b30b2ddedc7f79b6c5c73eab7ee677ea
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 5052 powershell.exe 5052 powershell.exe 2020 powershell.exe 2020 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 5052 powershell.exe Token: SeDebugPrivilege 2020 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 5052 wrote to memory of 2020 5052 powershell.exe powershell.exe PID 5052 wrote to memory of 2020 5052 powershell.exe powershell.exe PID 5052 wrote to memory of 2020 5052 powershell.exe powershell.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\a1be8ab1061d8dfa7fc2b82e256971ee110695e776e493c96625935f9143aebd.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:5052 -
\??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe"c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2020
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD59e15040066cf2dfeede62eb4ce3ae675
SHA11def76fc49f4500e5bb7300cabfdf994058b573b
SHA256a497163c002572a3165cace6fc1231e0b6cf3919bf4875a9281d80ba262b1ede
SHA5124d0e3735eb80be618f94e487c004a94ccbd5a54449d8e00b8aa6922a7b2d1183da68f5c06ca99d7eeb28b165824d223f94effdbab417aae110db3f113f4effe9