Analysis

  • max time kernel
    128s
  • max time network
    140s
  • platform
    windows10-1703_x64
  • resource
    win10-20240404-en
  • resource tags

    arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-05-2024 00:01

General

  • Target

    packages/EntityFramework.6.4.4/tools/EntityFramework6.ps1

  • Size

    52KB

  • MD5

    1b438830437efb77c496e75956df8146

  • SHA1

    449c815597904f8f1ab44efb22f7f263c3c61b97

  • SHA256

    686dfd4531cd22f4f6962081d96eb0bf505ec257f911c5c1b5dbdcba0e96bb45

  • SHA512

    0e72238dfd785aeaa68d5b520e7d1c595a5c098b7a3b294e65564119c0a505665f9a650245bc519ab0c885617db7b6627cef0defbef7a803ae761e3396f468bf

  • SSDEEP

    1536:eeIIvCajd7RfZ561IpgkeZ5L49E+HqszbuPCqgLe:eeI2bpgkeLL49E+HqszSPCqR

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\packages\EntityFramework.6.4.4\tools\EntityFramework6.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4280

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_yzwnkkug.vjx.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • memory/4280-3-0x00007FFE28E63000-0x00007FFE28E64000-memory.dmp
    Filesize

    4KB

  • memory/4280-5-0x0000022D1FD00000-0x0000022D1FD22000-memory.dmp
    Filesize

    136KB

  • memory/4280-6-0x00007FFE28E60000-0x00007FFE2984C000-memory.dmp
    Filesize

    9.9MB

  • memory/4280-9-0x0000022D38370000-0x0000022D383E6000-memory.dmp
    Filesize

    472KB

  • memory/4280-10-0x00007FFE28E60000-0x00007FFE2984C000-memory.dmp
    Filesize

    9.9MB

  • memory/4280-45-0x00007FFE28E60000-0x00007FFE2984C000-memory.dmp
    Filesize

    9.9MB

  • memory/4280-49-0x00007FFE28E60000-0x00007FFE2984C000-memory.dmp
    Filesize

    9.9MB

  • memory/4280-50-0x00007FFE28E60000-0x00007FFE2984C000-memory.dmp
    Filesize

    9.9MB