Analysis

  • max time kernel
    118s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20231023-en
  • resource tags

    arch:x64arch:x86image:win7-20231023-enlocale:en-usos:windows7-x64system
  • submitted
    16-11-2023 07:41

General

  • Target

    Due invoices Mazaya_pdf_pdf.vbe.ps1

  • Size

    253KB

  • MD5

    3919f2651d3a2150d2b0f4a524a21d4d

  • SHA1

    73afa41f4077944a60cabb33039c0b2b53beaa19

  • SHA256

    65483583f447318ebd71f370c19ac7a6b17bf6a88519d6bc0c8ed364e4c8c4af

  • SHA512

    51e2cfb4dc884a6b95688290842781584294123f60ea725b2e1e9f38ad9c927f86c753958708889b44e015479188edcf649ac03302aa4f93066aa2f4559c2905

  • SSDEEP

    6144:yim4VdU4dGdvf7ctWjc+wHRGUTAmyRFnc+Jg1m8mLIxCH:yyyjRtYtmiCH

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\Due invoices Mazaya_pdf_pdf.vbe.ps1"
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2252

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2252-4-0x000000001B310000-0x000000001B5F2000-memory.dmp
    Filesize

    2.9MB

  • memory/2252-6-0x000007FEF6190000-0x000007FEF6B2D000-memory.dmp
    Filesize

    9.6MB

  • memory/2252-7-0x0000000002440000-0x00000000024C0000-memory.dmp
    Filesize

    512KB

  • memory/2252-9-0x0000000002440000-0x00000000024C0000-memory.dmp
    Filesize

    512KB

  • memory/2252-8-0x0000000002440000-0x00000000024C0000-memory.dmp
    Filesize

    512KB

  • memory/2252-10-0x000007FEF6190000-0x000007FEF6B2D000-memory.dmp
    Filesize

    9.6MB

  • memory/2252-5-0x00000000023A0000-0x00000000023A8000-memory.dmp
    Filesize

    32KB

  • memory/2252-11-0x0000000002440000-0x00000000024C0000-memory.dmp
    Filesize

    512KB

  • memory/2252-12-0x000007FEF6190000-0x000007FEF6B2D000-memory.dmp
    Filesize

    9.6MB

  • memory/2252-13-0x0000000002440000-0x00000000024C0000-memory.dmp
    Filesize

    512KB