Analysis

  • max time kernel
    150s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230220-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-03-2023 14:33

General

  • Target

    781bae13816d6f8097225b3af9dd3abdec0d40203c28d1b5ca916b3857fb0543.ps1

  • Size

    3KB

  • MD5

    a73f8c819df8a95eec32baad67e8c4ff

  • SHA1

    7337b79dca14f203b6951155fe0dd08c5267f101

  • SHA256

    781bae13816d6f8097225b3af9dd3abdec0d40203c28d1b5ca916b3857fb0543

  • SHA512

    e545ed699fccaa394f711d01010395135418e4daa97795b1f6f4289df50067ef09e755161b4b375ef942600c9625cdb793b9258fe39ef0a67c1939b941e499c1

Malware Config

Extracted

Family

cobaltstrike

C2

http://27.122.56.137:443/components/remove.gif

Attributes
  • user_agent

    Connection: close User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/47.0.2526.111 Safari/537.36

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Blocklisted process makes network request 8 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\781bae13816d6f8097225b3af9dd3abdec0d40203c28d1b5ca916b3857fb0543.ps1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4128

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qi5ocy1p.r0v.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4128-133-0x000001856FDF0000-0x000001856FE00000-memory.dmp
    Filesize

    64KB

  • memory/4128-134-0x000001856FDF0000-0x000001856FE00000-memory.dmp
    Filesize

    64KB

  • memory/4128-140-0x0000018570920000-0x0000018570942000-memory.dmp
    Filesize

    136KB

  • memory/4128-145-0x000001856FDF0000-0x000001856FE00000-memory.dmp
    Filesize

    64KB

  • memory/4128-146-0x0000018570910000-0x0000018570911000-memory.dmp
    Filesize

    4KB

  • memory/4128-147-0x000001856FDF0000-0x000001856FE00000-memory.dmp
    Filesize

    64KB

  • memory/4128-148-0x000001856FDF0000-0x000001856FE00000-memory.dmp
    Filesize

    64KB

  • memory/4128-149-0x000001856FDF0000-0x000001856FE00000-memory.dmp
    Filesize

    64KB