Analysis
-
max time kernel
141s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-08-2022 09:52
Behavioral task
behavioral1
Sample
2.ps1
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
2.ps1
Resource
win10v2004-20220812-en
General
-
Target
2.ps1
-
Size
3KB
-
MD5
09cc9c560e20d0c8011f77c30c9cc21d
-
SHA1
16c9bedf2d4def01ce8dae29ef979549e508db38
-
SHA256
a66f6ec5d504f0e6fb16ca39d148754e8528413804fe7dcfae7bef1800192e79
-
SHA512
6a479d6963a031551b9339008280a491c259393233130e8989ccbecb6b9649ed4c417b7a5783812adbcd322ebb6f592a2ccbb80aaa55b2713ebf909662d306ea
Malware Config
Signatures
-
Blocklisted process makes network request 1 IoCs
Processes:
powershell.exeflow pid process 21 444 powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 512 powershell.exe 512 powershell.exe 444 powershell.exe 444 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 512 powershell.exe Token: SeDebugPrivilege 444 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 512 wrote to memory of 444 512 powershell.exe powershell.exe PID 512 wrote to memory of 444 512 powershell.exe powershell.exe PID 512 wrote to memory of 444 512 powershell.exe powershell.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\2.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:512 -
\??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe"c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:444
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
53KB
MD593678e82d776686aa54c42b8a98e6cbc
SHA1802939dfed99ac74814c4371388b204c5810241d
SHA256da32a79a8e04cbafb1c5980b3d6225f4705010df5eb45d464cd5bf6b642d7841
SHA5120b412a1e11c0639d72f6a58c661ecc43da021c010c4d1e66051c5a376ebab287480bbf663345c9bd2a79ec3a35a9788cf04d74d612449f76fe2c87576cd13520