Analysis
-
max time kernel
53s -
max time network
61s -
platform
windows10-1703_x64 -
resource
win10-20220812-es -
resource tags
arch:x64arch:x86image:win10-20220812-eslocale:es-esos:windows10-1703-x64systemwindows -
submitted
11-09-2022 02:15
Behavioral task
behavioral1
Sample
run.ps1
Resource
win10-20220812-es
General
-
Target
run.ps1
-
Size
3KB
-
MD5
c4a04ce2d5a109cc76e7ffe5e2d4b124
-
SHA1
0466028fbec471f4f11d5995ccb17aff6cb6305f
-
SHA256
d6a8f5cf11e992ce94895e59cfa08a4b7d36d2552587c9db6c7f3b1a338e7d08
-
SHA512
4bd2f68f8b7aa022216d37856829cfd996aab0ae3755ae0da8d0308f5e76dbb45a1f8011bc70ce99b23d913dc9223dbb6bb5f552d5c92d2bbccf7c9bae9e647c
Malware Config
Signatures
-
Cobaltstrike
Detected malicious payload which is part of Cobaltstrike.
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exeflow pid process 2 4780 powershell.exe 3 4780 powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exepid process 3724 powershell.exe 3724 powershell.exe 3724 powershell.exe 4780 powershell.exe 4780 powershell.exe 4780 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 3724 powershell.exe Token: SeDebugPrivilege 4780 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
Processes:
powershell.exedescription pid process target process PID 3724 wrote to memory of 4780 3724 powershell.exe powershell.exe PID 3724 wrote to memory of 4780 3724 powershell.exe powershell.exe PID 3724 wrote to memory of 4780 3724 powershell.exe powershell.exe
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\run.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3724 -
\??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe"c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -Version 5.1 -s -NoLogo -NoProfile2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4780
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
50KB
MD52cb3f528286df9feab019e0de2053b6a
SHA10d5835457f71fd6cdfa45e7280544142e35ad6fc
SHA256bcdaef74a79cde95526e25c52de2623b0e2b2091a304e57db0cd7e640bb08943
SHA512c466148cc9d282d02b5463c2ddd0d28c69a0e1715d4aae3bbf9874d39df6ffbc242f10be9d75b18c71d49626ae4f4bb6886f4955afced091e68590155a79e860