Analysis

  • max time kernel
    141s
  • max time network
    155s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    09-03-2024 00:55

General

  • Target

    KAPE/Modules/Windows/PowerShell_Process_Cmdline.ps1

  • Size

    581B

  • MD5

    981cf9e355d5bb6e977014bcf8d74752

  • SHA1

    61ad770a958215d7a1803c9debf263d1579e0f79

  • SHA256

    3b292cf450a4106314cf1e87331900a98ebf45c319bafdb42aa6338962358aff

  • SHA512

    5b96e4bac1be1574da7697ee2e92f26ffb3c7e067da1c3c11ecd9638760a28efdc60d109c94054888620a42d766a4c42f245bb775859094504efc9af0c13062a

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\KAPE\Modules\Windows\PowerShell_Process_Cmdline.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:4852

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_2yl4hvcd.0nv.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/4852-9-0x000001EBFDB90000-0x000001EBFDBB2000-memory.dmp
    Filesize

    136KB

  • memory/4852-12-0x00007FFAA9470000-0x00007FFAA9F31000-memory.dmp
    Filesize

    10.8MB

  • memory/4852-13-0x00007FFAA9470000-0x00007FFAA9F31000-memory.dmp
    Filesize

    10.8MB