Analysis
-
max time kernel
93s -
max time network
202s -
platform
windows11-21h2_x64 -
resource
win11-20240419-en -
resource tags
arch:x64arch:x86image:win11-20240419-enlocale:en-usos:windows11-21h2-x64system -
submitted
29-04-2024 12:28
Static task
static1
Behavioral task
behavioral1
Sample
Invoke-Mimikatz.ps1
Resource
win10-20240404-en
Behavioral task
behavioral2
Sample
Invoke-Mimikatz.ps1
Resource
win11-20240419-en
General
-
Target
Invoke-Mimikatz.ps1
-
Size
661KB
-
MD5
a09639208ce794ec515a1f04346fc5ef
-
SHA1
3d57d4a3e4f614aca0bb208fb11f0c673b3e45cb
-
SHA256
1b441fde04d361a6fd7fbd83e969014622453c263107ce2bed87ad0bff7cf13f
-
SHA512
b2b4b71dc8b641bbd2578aa4ac38f8c9b7d89f47e76eec74ab41db17a4356b802fb503513e89c5dbf91fef829035851e8685a4567d3356148b81a32fdc40b7ba
-
SSDEEP
12288:JjyAZ12f9O2Bc8kzpCVYrD6ABwr7uiIN//eFU01Ylbixxn76kjmukmCKZrAiEz6C:JjZ12fhqJNuFUHbiHn76km
Malware Config
Signatures
-
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 4624 powershell.exe 4624 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4624 powershell.exe
Processes
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82