Analysis

  • max time kernel
    141s
  • max time network
    125s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240412-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240412-enlocale:en-usos:windows10-2004-x64system
  • submitted
    24-04-2024 01:13

General

  • Target

    ac8a5271c09dbfb1a486487743c6cec1a4c81ef56bf5e05d88b7d4b4d2e31482.ps1

  • Size

    3KB

  • MD5

    3372576f21e7cd0d4a5e4e7dd211dba0

  • SHA1

    3029d955dc5f030dde174e7bd8c1a86cb62b0bd9

  • SHA256

    ac8a5271c09dbfb1a486487743c6cec1a4c81ef56bf5e05d88b7d4b4d2e31482

  • SHA512

    3a3eebcf5a8b2d3445d32772102f68c835ca0937a910ddde02195ae70314a489419ad529f77d011c033fc083063d7b707e2d6528cc56acae6e85b9d106d6f30e

Malware Config

Extracted

Family

cobaltstrike

C2

http://www.stylejason.com:2096/3bbf

Attributes
  • user_agent

    User-Agent: Mozilla/4.0 (compatible; MSIE 8.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2; .NET CLR 2.0.50727)

Signatures

  • Cobaltstrike

    Detected malicious payload which is part of Cobaltstrike.

  • Blocklisted process makes network request 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ac8a5271c09dbfb1a486487743c6cec1a4c81ef56bf5e05d88b7d4b4d2e31482.ps1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3796

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_ulfqrpyi.crf.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3796-0-0x0000023739070000-0x0000023739092000-memory.dmp
    Filesize

    136KB

  • memory/3796-10-0x00007FFFF88F0000-0x00007FFFF93B1000-memory.dmp
    Filesize

    10.8MB

  • memory/3796-11-0x0000023738F60000-0x0000023738F70000-memory.dmp
    Filesize

    64KB

  • memory/3796-12-0x0000023738F60000-0x0000023738F70000-memory.dmp
    Filesize

    64KB

  • memory/3796-13-0x0000023738F60000-0x0000023738F70000-memory.dmp
    Filesize

    64KB

  • memory/3796-14-0x00000237391E0000-0x00000237391E1000-memory.dmp
    Filesize

    4KB

  • memory/3796-15-0x00000237394B0000-0x00000237398B0000-memory.dmp
    Filesize

    4.0MB

  • memory/3796-16-0x00007FFFF88F0000-0x00007FFFF93B1000-memory.dmp
    Filesize

    10.8MB