Analysis

  • max time kernel
    160s
  • max time network
    170s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20220812-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2022 15:48

General

  • Target

    ad1861e5a22120264fc3f4248456396a59dc818c684877ab4959739906b7bece.ps1

  • Size

    63KB

  • MD5

    0075d65191989073acdcb7938452aaff

  • SHA1

    9f3ac25432ab38deab16e31ee9fa9db0f4058370

  • SHA256

    ad1861e5a22120264fc3f4248456396a59dc818c684877ab4959739906b7bece

  • SHA512

    504147ca72bcc689e554eb31b6c57d1d4ef24dd2e8550126aeaa5af1261a995c71a05b332b084a31b535d2bef13cb488ebee52f543f7581981af649ad9509891

  • SSDEEP

    768:MSHKV25WuCKW5OK5uaZ3bugaPB7Sj8EnsJN9AaC3sDpS3FX92pNZM:NHKI5WuCKW5OK5u6LuA1i9XP8B8pNu

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\ad1861e5a22120264fc3f4248456396a59dc818c684877ab4959739906b7bece.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3992

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/3992-132-0x000001A45E4D0000-0x000001A45E4F2000-memory.dmp
    Filesize

    136KB

  • memory/3992-133-0x00007FFD0AAC0000-0x00007FFD0B581000-memory.dmp
    Filesize

    10.8MB

  • memory/3992-134-0x00007FFD0AAC0000-0x00007FFD0B581000-memory.dmp
    Filesize

    10.8MB