Analysis

  • max time kernel
    148s
  • max time network
    154s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:48

General

  • Target

    e7d454d45676d06d63a3c0a78179fdd3bf36516f4a112daf8286be71e5f68399.ps1

  • Size

    63KB

  • MD5

    3e44252394078c8fd792da1583525d0c

  • SHA1

    d18362a7153bd6e20b9a86d4481f3a1718fd4314

  • SHA256

    e7d454d45676d06d63a3c0a78179fdd3bf36516f4a112daf8286be71e5f68399

  • SHA512

    3d08d70dce6c678b552275de0a57b0dc9bf4a204a19dd63b10e835645e1317c6216c97b368797531a73b2c01010ee34081efd7483aa8f47df870871646f33305

  • SSDEEP

    768:kHKV25WuCKW5OK5uaZ3bugaPB7Sj8EnsJN9AaC3sDpS3FX92pNZB:kHKI5WuCKW5OK5u6LuA1i9XP8B8pNv

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\e7d454d45676d06d63a3c0a78179fdd3bf36516f4a112daf8286be71e5f68399.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3564

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3564-132-0x000001D09F260000-0x000001D09F282000-memory.dmp
    Filesize

    136KB

  • memory/3564-133-0x00007FF833AC0000-0x00007FF834581000-memory.dmp
    Filesize

    10.8MB

  • memory/3564-134-0x00007FF833AC0000-0x00007FF834581000-memory.dmp
    Filesize

    10.8MB