Analysis

  • max time kernel
    231s
  • max time network
    296s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230221-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system
  • submitted
    26-03-2023 13:21

General

  • Target

    Spotify/Block/README.ps1

  • Size

    3KB

  • MD5

    baab820fefe5b5082749472b2c26346e

  • SHA1

    5bb717d1856e4a04fbd352c42921d8776451cc6e

  • SHA256

    fbd3ba7a76d383371e640778818f956d7e8e5632589e293f402d8111d40173a3

  • SHA512

    5a9600901c7bc413343227de6df34fb09f47f9beb890cd5c9fd7372697fb31edd8ffa34a5b585b876faa547f6e648dc2ff565be921975edf2a759308af24db14

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Spotify\Block\README.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2616

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_rrbogt4y.ll0.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/2616-142-0x0000019CEE360000-0x0000019CEE382000-memory.dmp
    Filesize

    136KB

  • memory/2616-143-0x0000019CEE3C0000-0x0000019CEE3D0000-memory.dmp
    Filesize

    64KB

  • memory/2616-144-0x0000019CEE3C0000-0x0000019CEE3D0000-memory.dmp
    Filesize

    64KB