Resubmissions

09-12-2022 20:54

221209-zqdp3sec62 10

01-12-2022 16:23

221201-tvtzzafd56 10

Analysis

  • max time kernel
    9s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    01-12-2022 16:23

General

  • Target

    teased/phallic.ps1

  • Size

    364B

  • MD5

    6e7cf38081b202b76d7fd016655fb768

  • SHA1

    b9afacb0bb1c48d50503a5065df9ab07e80cde7a

  • SHA256

    61ab7ec54c252b9ed26568d22c57496b8386d9c26fbbaa978970dcdd42b0e0c3

  • SHA512

    8d75549e5c80fbf7c2eb51be45a596c253c37e99e5b8c403327b617861b4f4efd66152cf6270a49436dd4163437a846f7b63dd3aa0d5d9f5f5a4b98714b90e05

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\teased\phallic.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1956
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\users\public\modicumDenunciators.txt DrawThemeIcon
      2⤵
        PID:1584

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1584-58-0x0000000000000000-mapping.dmp
    • memory/1956-54-0x000007FEFB8A1000-0x000007FEFB8A3000-memory.dmp
      Filesize

      8KB

    • memory/1956-55-0x000007FEF34D0000-0x000007FEF3EF3000-memory.dmp
      Filesize

      10.1MB

    • memory/1956-56-0x000007FEF2330000-0x000007FEF2E8D000-memory.dmp
      Filesize

      11.4MB

    • memory/1956-57-0x00000000028C4000-0x00000000028C7000-memory.dmp
      Filesize

      12KB

    • memory/1956-59-0x00000000028C4000-0x00000000028C7000-memory.dmp
      Filesize

      12KB

    • memory/1956-60-0x00000000028CB000-0x00000000028EA000-memory.dmp
      Filesize

      124KB