Analysis

  • max time kernel
    31s
  • max time network
    34s
  • platform
    windows7_x64
  • resource
    win7-20230220-en
  • resource tags

    arch:x64arch:x86image:win7-20230220-enlocale:en-usos:windows7-x64system
  • submitted
    26-03-2023 13:21

General

  • Target

    Spotify/Block/README.ps1

  • Size

    3KB

  • MD5

    baab820fefe5b5082749472b2c26346e

  • SHA1

    5bb717d1856e4a04fbd352c42921d8776451cc6e

  • SHA256

    fbd3ba7a76d383371e640778818f956d7e8e5632589e293f402d8111d40173a3

  • SHA512

    5a9600901c7bc413343227de6df34fb09f47f9beb890cd5c9fd7372697fb31edd8ffa34a5b585b876faa547f6e648dc2ff565be921975edf2a759308af24db14

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Spotify\Block\README.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1704

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1704-58-0x000000001B290000-0x000000001B572000-memory.dmp
    Filesize

    2.9MB

  • memory/1704-59-0x0000000002700000-0x0000000002780000-memory.dmp
    Filesize

    512KB

  • memory/1704-61-0x0000000002310000-0x0000000002318000-memory.dmp
    Filesize

    32KB

  • memory/1704-62-0x0000000002700000-0x0000000002780000-memory.dmp
    Filesize

    512KB

  • memory/1704-60-0x0000000002700000-0x0000000002780000-memory.dmp
    Filesize

    512KB

  • memory/1704-63-0x000000000270B000-0x0000000002742000-memory.dmp
    Filesize

    220KB