Analysis

  • max time kernel
    66s
  • max time network
    54s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240419-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240419-enlocale:en-usos:windows10-2004-x64system
  • submitted
    29-04-2024 11:45

General

  • Target

    1.ps1

  • Size

    2KB

  • MD5

    d24dce13fab48468511b56c7d7352b50

  • SHA1

    cd73c327d7300ce8dc873163a630ba7747de88ea

  • SHA256

    ccfe041caebffd9c5ea7013c7e85b7c5b952bb5ad71c09bd617f282b54376ad5

  • SHA512

    a4975a718c50ccf1f4360365650d9512cfd436e7f56aaead83eec15e402abbe822bd3ccb6203bebc8bdf3a2a95d577a90a7dc12370e06c1627cb51eebba10078

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\1.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1648

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_g3dmwo5o.zsz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1648-5-0x000002085DF90000-0x000002085DFB2000-memory.dmp
    Filesize

    136KB

  • memory/1648-12-0x0000020845960000-0x0000020845970000-memory.dmp
    Filesize

    64KB

  • memory/1648-11-0x0000020845960000-0x0000020845970000-memory.dmp
    Filesize

    64KB

  • memory/1648-10-0x00007FFFFBC00000-0x00007FFFFC6C1000-memory.dmp
    Filesize

    10.8MB

  • memory/1648-15-0x00007FFFFBC00000-0x00007FFFFC6C1000-memory.dmp
    Filesize

    10.8MB