Analysis

  • max time kernel
    117s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20230831-en
  • resource tags

    arch:x64arch:x86image:win7-20230831-enlocale:en-usos:windows7-x64system
  • submitted
    11-10-2023 14:32

General

  • Target

    win64.ps1

  • Size

    1KB

  • MD5

    85a1e1c0cc3b9f043dbacfff56335607

  • SHA1

    ac4cb655a78a5634f6a87c82bec33a4391269a3f

  • SHA256

    e8c4ec795a14587d3b3ce34b73eca090ea9d9957fb612300abc6239ec293eb26

  • SHA512

    9531d8b59be82c3ac2b05d4a2831bd75c4a8f09e1e3c58a900aa323a9b942829afcc066c406089baafda7f55269f9b46216c503cee487ac5b2cf56dab4df1dbb

Score
8/10

Malware Config

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\win64.ps1
    1⤵
    • Blocklisted process makes network request
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2264

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2264-4-0x000000001B250000-0x000000001B532000-memory.dmp
    Filesize

    2.9MB

  • memory/2264-5-0x00000000023F0000-0x00000000023F8000-memory.dmp
    Filesize

    32KB

  • memory/2264-6-0x000007FEF6110000-0x000007FEF6AAD000-memory.dmp
    Filesize

    9.6MB

  • memory/2264-7-0x00000000028F0000-0x0000000002970000-memory.dmp
    Filesize

    512KB

  • memory/2264-9-0x00000000028F0000-0x0000000002970000-memory.dmp
    Filesize

    512KB

  • memory/2264-8-0x00000000028F0000-0x0000000002970000-memory.dmp
    Filesize

    512KB

  • memory/2264-10-0x000007FEF6110000-0x000007FEF6AAD000-memory.dmp
    Filesize

    9.6MB

  • memory/2264-11-0x00000000028F0000-0x0000000002970000-memory.dmp
    Filesize

    512KB

  • memory/2264-12-0x00000000028F0000-0x0000000002970000-memory.dmp
    Filesize

    512KB

  • memory/2264-13-0x000007FEF6110000-0x000007FEF6AAD000-memory.dmp
    Filesize

    9.6MB