Analysis

  • max time kernel
    53s
  • max time network
    64s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 04:18

General

  • Target

    run.ps1

  • Size

    68B

  • MD5

    17f5c792ca5dba4cf47a56982d7d4551

  • SHA1

    f3d3684eefd70ffbe6e5cbc88031382bba443a6f

  • SHA256

    ac0a469bd627fe912176f38dc0691f1159bdccc811899e79e22102d12325c097

  • SHA512

    2dd27f46506b8351faecf2200e4ab05e1509fb5fcb010c1d338f08bb2224257978638851a50538546a796ed2861e759898fbdd1f7c23e1c6cc8880296e2f01fe

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\run.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1456
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" swprv.dll, #5
      2⤵
        PID:752

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_pgdf1m4q.usm.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1456-0-0x00007FFEE9C43000-0x00007FFEE9C45000-memory.dmp
      Filesize

      8KB

    • memory/1456-1-0x0000023C7F0A0000-0x0000023C7F0C2000-memory.dmp
      Filesize

      136KB

    • memory/1456-11-0x00007FFEE9C40000-0x00007FFEEA701000-memory.dmp
      Filesize

      10.8MB

    • memory/1456-12-0x00007FFEE9C40000-0x00007FFEEA701000-memory.dmp
      Filesize

      10.8MB

    • memory/1456-15-0x00007FFEE9C40000-0x00007FFEEA701000-memory.dmp
      Filesize

      10.8MB