Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231201-en
  • resource tags

    arch:x64arch:x86image:win7-20231201-enlocale:en-usos:windows7-x64system
  • submitted
    06-12-2023 09:14

General

  • Target

    FFBLHLNEHNCWJTCUUBSRAY.ps1

  • Size

    668KB

  • MD5

    c272efe749093b19bdcbdc6feecfe88c

  • SHA1

    7f199099be439dd71caf4aad8cc01ec1cf73aa3c

  • SHA256

    1e7ca2a3abd1a747acfaef416b940c59a5854da057498bf3ae41b31e896b6642

  • SHA512

    9d4a0817c3ba4aec2e39c0763fcf69d54d59f7405e5519b4034ac80ec6e630baa954718c582f8a2be71a902cc78de7c447308720ef8fe64c821a23efd5d2772c

  • SSDEEP

    1536:gAWW+4VTv5WUr5pDGo3nWmTLbdshmPzkromACMyZCh6Tpdf9vWqDrh0uwqwT35Sk:B

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\FFBLHLNEHNCWJTCUUBSRAY.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2944

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2944-4-0x000000001B5A0000-0x000000001B882000-memory.dmp
    Filesize

    2.9MB

  • memory/2944-6-0x0000000002790000-0x0000000002798000-memory.dmp
    Filesize

    32KB

  • memory/2944-7-0x0000000002840000-0x00000000028C0000-memory.dmp
    Filesize

    512KB

  • memory/2944-5-0x000007FEF5B50000-0x000007FEF64ED000-memory.dmp
    Filesize

    9.6MB

  • memory/2944-8-0x000007FEF5B50000-0x000007FEF64ED000-memory.dmp
    Filesize

    9.6MB

  • memory/2944-9-0x0000000002840000-0x00000000028C0000-memory.dmp
    Filesize

    512KB

  • memory/2944-10-0x0000000002840000-0x00000000028C0000-memory.dmp
    Filesize

    512KB

  • memory/2944-11-0x0000000002840000-0x00000000028C0000-memory.dmp
    Filesize

    512KB

  • memory/2944-12-0x0000000002B80000-0x0000000002BA6000-memory.dmp
    Filesize

    152KB

  • memory/2944-13-0x000007FEF5B50000-0x000007FEF64ED000-memory.dmp
    Filesize

    9.6MB