Analysis

  • max time kernel
    118s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2024 19:04

General

  • Target

    Server_LLLLLLLLLLLLLOOOOOOOOOOOOOOOLLLLLLLLLLLLLLL_45675435465678.ps1

  • Size

    515KB

  • MD5

    339fd47dbecb8574ae6f8771034c41cc

  • SHA1

    03d9bec2f5e5da35c76c75428f3de001e1a3feef

  • SHA256

    e206e6828623f5b5798137d87457176444418946ebabf902bd39bc05e73a8447

  • SHA512

    c02aaba41bcfb4a40952246fc2cfcf215ff241fa951cadf6470dfffaced46e512d0973dd2c30ac928844f1fefd3d0317c8bc2c8cae3b0593ad63b11caeb62ba0

  • SSDEEP

    6144:ct08l5UU0ggfgvF88+/+YXcNMFJEz7YlR9epsRWO6BBY1muAirbd:TJc7M8BMj

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Server_LLLLLLLLLLLLLOOOOOOOOOOOOOOOLLLLLLLLLLLLLLL_45675435465678.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-4-0x000000001B460000-0x000000001B742000-memory.dmp
    Filesize

    2.9MB

  • memory/1704-6-0x000007FEF6320000-0x000007FEF6CBD000-memory.dmp
    Filesize

    9.6MB

  • memory/1704-7-0x0000000002470000-0x00000000024F0000-memory.dmp
    Filesize

    512KB

  • memory/1704-5-0x0000000001EB0000-0x0000000001EB8000-memory.dmp
    Filesize

    32KB

  • memory/1704-8-0x0000000002470000-0x00000000024F0000-memory.dmp
    Filesize

    512KB

  • memory/1704-9-0x0000000002470000-0x00000000024F0000-memory.dmp
    Filesize

    512KB

  • memory/1704-10-0x000007FEF6320000-0x000007FEF6CBD000-memory.dmp
    Filesize

    9.6MB

  • memory/1704-11-0x0000000002470000-0x00000000024F0000-memory.dmp
    Filesize

    512KB

  • memory/1704-13-0x0000000002470000-0x00000000024F0000-memory.dmp
    Filesize

    512KB

  • memory/1704-12-0x000007FEF6320000-0x000007FEF6CBD000-memory.dmp
    Filesize

    9.6MB