Analysis

  • max time kernel
    115s
  • max time network
    140s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-02-2024 10:15

General

  • Target

    data/Tools/dkAdSRKzVAXO.ps1

  • Size

    60KB

  • MD5

    4aa66ddabc029868bf1bd240538f968e

  • SHA1

    e0d06de922e3b17c40d3a436e35ac9fe9cf61591

  • SHA256

    12017694a32e244d52e0f97f103c631764fbdc864423b78da7a53767a82012a1

  • SHA512

    5134b896cd63dd4ffb0caaffabd0cc68c8f06eae094d9fdca3abd8e6e3c7e760c5e1a3423925158c6e440b2d433d65b916d07eae847bd8879d496cdd4c0fce02

  • SSDEEP

    1536:t2Eq1oKA4t5orzg0TClQ1u8C09oeM+Y+EXlBbZD8:tgBzt53lsbCstxeZo

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\data\Tools\dkAdSRKzVAXO.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4848

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_edausfig.gxw.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • memory/4848-4-0x00007FFDE2120000-0x00007FFDE2B0C000-memory.dmp
    Filesize

    9.9MB

  • memory/4848-5-0x000002ADE9E90000-0x000002ADE9EA0000-memory.dmp
    Filesize

    64KB

  • memory/4848-7-0x000002ADE9E90000-0x000002ADE9EA0000-memory.dmp
    Filesize

    64KB

  • memory/4848-6-0x000002ADE9EA0000-0x000002ADE9EC2000-memory.dmp
    Filesize

    136KB

  • memory/4848-10-0x000002ADEA050000-0x000002ADEA0C6000-memory.dmp
    Filesize

    472KB

  • memory/4848-32-0x000002ADE9E90000-0x000002ADE9EA0000-memory.dmp
    Filesize

    64KB

  • memory/4848-34-0x00007FFDE2120000-0x00007FFDE2B0C000-memory.dmp
    Filesize

    9.9MB

  • memory/4848-35-0x000002ADE9E90000-0x000002ADE9EA0000-memory.dmp
    Filesize

    64KB

  • memory/4848-36-0x000002ADE9E90000-0x000002ADE9EA0000-memory.dmp
    Filesize

    64KB

  • memory/4848-37-0x000002ADE9E90000-0x000002ADE9EA0000-memory.dmp
    Filesize

    64KB