Analysis

  • max time kernel
    117s
  • max time network
    137s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    23-02-2024 10:15

General

  • Target

    data/AppInfo/WtFlkRqeJ61k.ps1

  • Size

    50KB

  • MD5

    a239a256cd1644ab6b0fc27737abfe7e

  • SHA1

    fc2af8211c890dd60c54f036990f39fa017924bc

  • SHA256

    1ef1b461ebda6c768d2f891f349a43321fc9cdc730195149ee8af6891cb694b9

  • SHA512

    29eeec13bdf152c5c71d312a446b31019eed05f6db5b4e3f40796c458a47f6de9090b344f6d2ff0eee0e32fd2f083a6ed872e85d1d5b998aef1a0008a240378a

  • SSDEEP

    768:/ieNH/5zS/QV+fMVg59utzeXcsWUR60mwms/6pet2sh/NGFCtSqyyJ+bBSpfE+f+:a+H/lqgWMVw01sWaZipetNWbBSW+L/+r

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\data\AppInfo\WtFlkRqeJ61k.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3012

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_q2ur3mid.bgj.ps1
    Filesize

    1B

    MD5

    c4ca4238a0b923820dcc509a6f75849b

    SHA1

    356a192b7913b04c54574d18c28d46e6395428ab

    SHA256

    6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

    SHA512

    4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

  • memory/3012-4-0x0000019B0AA10000-0x0000019B0AA32000-memory.dmp
    Filesize

    136KB

  • memory/3012-5-0x00007FFDDEC80000-0x00007FFDDF66C000-memory.dmp
    Filesize

    9.9MB

  • memory/3012-6-0x0000019B23050000-0x0000019B23060000-memory.dmp
    Filesize

    64KB

  • memory/3012-9-0x0000019B23160000-0x0000019B231D6000-memory.dmp
    Filesize

    472KB

  • memory/3012-32-0x0000019B23050000-0x0000019B23060000-memory.dmp
    Filesize

    64KB

  • memory/3012-33-0x00007FFDDEC80000-0x00007FFDDF66C000-memory.dmp
    Filesize

    9.9MB

  • memory/3012-34-0x0000019B23050000-0x0000019B23060000-memory.dmp
    Filesize

    64KB

  • memory/3012-35-0x0000019B23050000-0x0000019B23060000-memory.dmp
    Filesize

    64KB