Analysis

  • max time kernel
    149s
  • max time network
    152s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240426-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240426-enlocale:en-usos:windows10-2004-x64system
  • submitted
    11-05-2024 11:41

General

  • Target

    rub.ps1

  • Size

    602KB

  • MD5

    74be2e34e701ae21810e735383ab33c9

  • SHA1

    5f7f9b91fe74554ffe214e830f87e4e8056204ea

  • SHA256

    01df7f5d3386a8d71d47849798128743e088b9768da35270ea9964df1e0761ae

  • SHA512

    6d82a8ca8f4960300e29fb595af0cb1d959320ef60e4fad9b2abf50c46f95568b7480bb273e2755bdee697f5b74353abad402c1527cfb0b42bed775859d668f0

  • SSDEEP

    12288:LP1wozyjdcuER+3wBZmu1b7PTw8aL/KUrHidb/B73IA2kc1Qjdw55MMMGz6Kc8:D1wXdcuERU6l/PU

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\rub.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1636

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_hupnpowj.q0d.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1636-0-0x00007FFBAB7C3000-0x00007FFBAB7C5000-memory.dmp
    Filesize

    8KB

  • memory/1636-10-0x0000017C6D6A0000-0x0000017C6D6C2000-memory.dmp
    Filesize

    136KB

  • memory/1636-11-0x00007FFBAB7C0000-0x00007FFBAC281000-memory.dmp
    Filesize

    10.8MB

  • memory/1636-12-0x00007FFBAB7C0000-0x00007FFBAC281000-memory.dmp
    Filesize

    10.8MB

  • memory/1636-13-0x0000017C6E0F0000-0x0000017C6E168000-memory.dmp
    Filesize

    480KB

  • memory/1636-16-0x00007FFBAB7C0000-0x00007FFBAC281000-memory.dmp
    Filesize

    10.8MB