Analysis

  • max time kernel
    548s
  • max time network
    429s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    30-08-2024 17:19

General

  • Target

    run.ps1

  • Size

    1B

  • MD5

    7215ee9c7d9dc229d2921a40e899ec5f

  • SHA1

    b858cb282617fb0956d960215c8e84d1ccf909c6

  • SHA256

    36a9e7f1c95b82ffb99743e0c5c4ce95d83c9a430aac59f84ef3cbfab6145068

  • SHA512

    f90ddd77e400dfe6a3fcf479b00b1ee29e7015c5bb8cd70f5f15b4886cc339275ff553fc8a053f8ddc7324f45168cffaf81f8c3ac93996f6536eef38e5e40768

Malware Config

Signatures

  • Possible privilege escalation attempt 4 IoCs
  • Modifies file permissions 1 TTPs 4 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\run.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4188
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:3228
    • C:\Windows\System32\cmd.exe
      "C:\Windows\System32\cmd.exe"
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:1836
      • C:\Windows\system32\takeown.exe
        takeown /f cmdkey.exe
        2⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:2468
      • C:\Windows\system32\icacls.exe
        icacls cmdkey.exe /grant everyone:(f)
        2⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:668
      • C:\Windows\system32\takeown.exe
        takeown /f *
        2⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        • Suspicious use of AdjustPrivilegeToken
        PID:4952
      • C:\Windows\system32\icacls.exe
        icacls * /grant everyone:(f)
        2⤵
        • Possible privilege escalation attempt
        • Modifies file permissions
        PID:1444

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Defense Evasion

    File and Directory Permissions Modification

    1
    T1222

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_mtbua313.wnp.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\System32\cmd.exe
      Filesize

      283KB

      MD5

      8a2122e8162dbef04694b9c3e0b6cdee

      SHA1

      f1efb0fddc156e4c61c5f78a54700e4e7984d55d

      SHA256

      b99d61d874728edc0918ca0eb10eab93d381e7367e377406e65963366c874450

      SHA512

      99e784141193275d4364ba1b8762b07cc150ca3cb7e9aa1d4386ba1fa87e073d0500e61572f8d1b071f2faa2a51bb123e12d9d07054b59a1a2fd768ad9f24397

    • C:\Windows\System32\cmdl32.exe
      Filesize

      53KB

      MD5

      77b22cea6688a005473fc4896910924f

      SHA1

      5ccf7bfef1e003644e7df2c226d76b1b31c4ddcd

      SHA256

      28a7ff1ae045eb1fe7ed6a7dcd9b2212411c449a8afe0e652071af48beac610d

      SHA512

      b16cb5a2d44f01eeb70012a5b34540bc44839f2f610eb84a63a6abccca7adfeb26cb725213dea5f68700bbf464615558e0796005450f1f1016d64deff316964d

    • memory/4188-0-0x00007FF9052A3000-0x00007FF9052A5000-memory.dmp
      Filesize

      8KB

    • memory/4188-10-0x00007FF9052A0000-0x00007FF905D61000-memory.dmp
      Filesize

      10.8MB

    • memory/4188-11-0x0000022CC1890000-0x0000022CC18B2000-memory.dmp
      Filesize

      136KB

    • memory/4188-12-0x00007FF9052A0000-0x00007FF905D61000-memory.dmp
      Filesize

      10.8MB

    • memory/4188-15-0x00007FF9052A0000-0x00007FF905D61000-memory.dmp
      Filesize

      10.8MB