Analysis
-
max time kernel
94s -
max time network
135s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
22-11-2024 15:52
Static task
static1
Behavioral task
behavioral1
Sample
aio.ps1
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
aio.ps1
Resource
win10v2004-20241007-en
General
-
Target
aio.ps1
-
Size
239B
-
MD5
b9ee37128bbd5cdd0530e9783b2bc963
-
SHA1
37eaa842b78b58b8a922c764b7c485d5ef1689b8
-
SHA256
7b75d18eca104c8be603e1c81a9e289731ca7a25a1c65f6514c3d61ff8079be9
-
SHA512
46bc00ec333bc9b485b18af07cf3f08cbce0a4087e7a9cf3ee7539d365f5345b17114fa0a3e0e1a1143a8e9b6391fe1a509025f043e1cd84b39fd31dac99e814
Malware Config
Signatures
-
Access Token Manipulation: Create Process with Token 1 TTPs 1 IoCs
pid Process 2484 powershell.exe -
pid Process 4324 powershell.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2437139445-1151884604-3026847218-1000_Classes\Local Settings powershell.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 4324 powershell.exe 4324 powershell.exe 2484 powershell.exe 2484 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4324 powershell.exe Token: SeDebugPrivilege 2484 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 4324 wrote to memory of 2784 4324 powershell.exe 94 PID 4324 wrote to memory of 2784 4324 powershell.exe 94 PID 2784 wrote to memory of 2484 2784 cmd.exe 97 PID 2784 wrote to memory of 2484 2784 cmd.exe 97 PID 2484 wrote to memory of 1020 2484 powershell.exe 98 PID 2484 wrote to memory of 1020 2484 powershell.exe 98
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\aio.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4324 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\Aioappinstaller\Aio.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:2784 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell start -verb runas '"C:\Users\Admin\AppData\Local\Temp\Aioappinstaller\Aio.bat"' am_admin3⤵
- Access Token Manipulation: Create Process with Token
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2484 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\Aioappinstaller\Aio.bat" am_admin4⤵PID:1020
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3KB
MD561e2e57471d559f5f6813c0a7995c075
SHA133c621541bc0892ddab1b65345a348c14af566e5
SHA256c1acff9ad0b9cbb4f83f7953ec66d2ac7c37a6fa4a1474430fc1b04ad049231d
SHA5129fb42b4b261b4114d113b7ea96ef33a0bade598332361499b97e5b92b72895f287f753d62d26ad86573ab9f56f1b052d2d4c61a4ccf287ef7d8e1c9363353a5c
-
Filesize
1KB
MD5bf968f8a964303d1d5c53d3138572339
SHA1d58aa0e2f0f9e163a0ece3297682f4057a59e09f
SHA256c06e2988c6024956ea6875a03a651e7c183ddb9928f26d1604cff2beb610e1fd
SHA51222d94ad25b37fd1446554bf31210d9a1c03f87b3b26e9dcaddca3c9e2ad2b9c1fb9fc380c7e3411d7492c5b019ae7409fbca83375943798b8abd9fcccea9fd22
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82