Analysis

  • max time kernel
    91s
  • max time network
    118s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220901-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-11-2022 15:05

General

  • Target

    fix/lists.ps1

  • Size

    378B

  • MD5

    fafafcce585920be78cb3684595bcc6e

  • SHA1

    3f42f4c6320ae4f38aae6c9e9f87e47ccc979bd0

  • SHA256

    e678af2cc55046caf992f96fbee8d316134ab77132349631c0723c2f8c631f30

  • SHA512

    1dd06abc2483d40e451c72d2dab6644c7866bd423a12e36e0aee655e73eb18693d987841cf9aea0df18a6ba74ac73664aae5667629e3cde95c1a8694a2892a8d

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\fix\lists.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2680
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\users\public\concoctionsInclosed.jpg DrawThemeIcon
      2⤵
        PID:912

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/912-134-0x0000000000000000-mapping.dmp
    • memory/2680-132-0x0000022582B90000-0x0000022582BB2000-memory.dmp
      Filesize

      136KB

    • memory/2680-133-0x00007FFC484B0000-0x00007FFC48F71000-memory.dmp
      Filesize

      10.8MB

    • memory/2680-135-0x00007FFC484B0000-0x00007FFC48F71000-memory.dmp
      Filesize

      10.8MB