Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    23-05-2024 01:18

General

  • Target

    33eb19b9fbe388460db541fb337ed4aebcb3c7b3553398f040efa9a504644d24.ps1

  • Size

    1.4MB

  • MD5

    42359fd36b72dd467e64629a4de86bda

  • SHA1

    8c41a9aca5fea88388531b6a87c0f138f9e16f4b

  • SHA256

    33eb19b9fbe388460db541fb337ed4aebcb3c7b3553398f040efa9a504644d24

  • SHA512

    166b5169e8a1dff79cd9acf4716cdae57d90b961970eaa793426f67fc313ea3b5a0345c6743488e02f521f73e71ab838ad1f907e966ed75e76faacea4824d980

  • SSDEEP

    24576:u6rXUAoXglQxmabDDHtQpeHvVon8t9zpWy7CeXwg8W+1ZRth:hmtCE9LKR7

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\33eb19b9fbe388460db541fb337ed4aebcb3c7b3553398f040efa9a504644d24.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1276

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1276-4-0x000007FEF608E000-0x000007FEF608F000-memory.dmp
    Filesize

    4KB

  • memory/1276-7-0x000007FEF5DD0000-0x000007FEF676D000-memory.dmp
    Filesize

    9.6MB

  • memory/1276-6-0x0000000002860000-0x0000000002868000-memory.dmp
    Filesize

    32KB

  • memory/1276-8-0x000007FEF5DD0000-0x000007FEF676D000-memory.dmp
    Filesize

    9.6MB

  • memory/1276-9-0x000007FEF5DD0000-0x000007FEF676D000-memory.dmp
    Filesize

    9.6MB

  • memory/1276-10-0x000007FEF5DD0000-0x000007FEF676D000-memory.dmp
    Filesize

    9.6MB

  • memory/1276-5-0x000000001B6D0000-0x000000001B9B2000-memory.dmp
    Filesize

    2.9MB

  • memory/1276-11-0x000007FEF5DD0000-0x000007FEF676D000-memory.dmp
    Filesize

    9.6MB

  • memory/1276-12-0x000007FEF5DD0000-0x000007FEF676D000-memory.dmp
    Filesize

    9.6MB