Analysis

  • max time kernel
    91s
  • max time network
    93s
  • platform
    windows7_x64
  • resource
    win7v20210410
  • submitted
    11-06-2021 00:25

General

  • Target

    5.ps1

  • Size

    2KB

  • MD5

    714f0b2fa3982eb5ce3fb344c7256f59

  • SHA1

    c040cef03005e5b995991e2e4b82ffdabd77c08a

  • SHA256

    4b85ab0412367c7d107e079dd8cb331aa3ce4bd347518256b925977f30a854af

  • SHA512

    fe2071a2b52076d0d86132c7bbff90f6172ea9925bb57458b315c84f1354dbb037b36cfe5ba041f7c0f74ab15d26db96889e0540f8051cf1aad78f9f3066309d

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\5.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1864
    • \??\c:\windows\syswow64\windowspowershell\v1.0\powershell.exe
      "c:\windows\syswow64\windowspowershell\v1.0\powershell.exe" -Version 4.0 -s -NoLogo -NoProfile
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:772

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/772-77-0x0000000004880000-0x0000000004881000-memory.dmp
    Filesize

    4KB

  • memory/772-78-0x0000000005620000-0x0000000005621000-memory.dmp
    Filesize

    4KB

  • memory/772-71-0x0000000076A81000-0x0000000076A83000-memory.dmp
    Filesize

    8KB

  • memory/772-83-0x0000000005B20000-0x0000000005B21000-memory.dmp
    Filesize

    4KB

  • memory/772-72-0x0000000000D90000-0x0000000000D91000-memory.dmp
    Filesize

    4KB

  • memory/772-82-0x00000000054E0000-0x00000000054E1000-memory.dmp
    Filesize

    4KB

  • memory/772-81-0x0000000005580000-0x0000000005581000-memory.dmp
    Filesize

    4KB

  • memory/772-73-0x0000000004900000-0x0000000004901000-memory.dmp
    Filesize

    4KB

  • memory/772-80-0x00000000054C0000-0x00000000054C1000-memory.dmp
    Filesize

    4KB

  • memory/772-79-0x0000000005730000-0x0000000005731000-memory.dmp
    Filesize

    4KB

  • memory/772-76-0x00000000011A0000-0x00000000011A1000-memory.dmp
    Filesize

    4KB

  • memory/772-70-0x0000000000000000-mapping.dmp
  • memory/772-75-0x00000000048C2000-0x00000000048C3000-memory.dmp
    Filesize

    4KB

  • memory/772-74-0x00000000048C0000-0x00000000048C1000-memory.dmp
    Filesize

    4KB

  • memory/1864-66-0x000000001B850000-0x000000001B851000-memory.dmp
    Filesize

    4KB

  • memory/1864-63-0x000000001AAF0000-0x000000001AAF2000-memory.dmp
    Filesize

    8KB

  • memory/1864-61-0x000000001AB70000-0x000000001AB71000-memory.dmp
    Filesize

    4KB

  • memory/1864-69-0x0000000002770000-0x0000000002771000-memory.dmp
    Filesize

    4KB

  • memory/1864-59-0x000007FEFC471000-0x000007FEFC473000-memory.dmp
    Filesize

    8KB

  • memory/1864-60-0x0000000001DB0000-0x0000000001DB1000-memory.dmp
    Filesize

    4KB

  • memory/1864-68-0x000000001C570000-0x000000001C571000-memory.dmp
    Filesize

    4KB

  • memory/1864-67-0x00000000026F0000-0x00000000026F1000-memory.dmp
    Filesize

    4KB

  • memory/1864-65-0x0000000002360000-0x0000000002361000-memory.dmp
    Filesize

    4KB

  • memory/1864-64-0x000000001AAF4000-0x000000001AAF6000-memory.dmp
    Filesize

    8KB

  • memory/1864-62-0x0000000001E90000-0x0000000001E91000-memory.dmp
    Filesize

    4KB