Resubmissions

20-03-2024 17:17

240320-vtqftsef8z 5

20-03-2024 14:47

240320-r5yd2aba29 5

Analysis

  • max time kernel
    361s
  • max time network
    362s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    20-03-2024 17:17

General

  • Target

    script.exe.a32-ExtractedScript.ps1

  • Size

    884KB

  • MD5

    ffe0662a174535cee96b7a37a1885322

  • SHA1

    cd3ac2c40084bb8901edd78f24eb58476b2cfba8

  • SHA256

    c85b8009d79f1964abc1fb7309c485d59b4bc898bdd1abf2ef5996235095395d

  • SHA512

    2ff2e6e0ed4edeaaa09484ce2464312f4c1be87db9b5670c226642c0ffb799eed076a250b636104009e29036661bbc4f25be3103e772cf961b18f5b2652af05a

  • SSDEEP

    384:BYxFtAozn2sjZ+jRqPqyyZod6WG5BOcsPknzhJQEgwhEgAFzVzue8nag109S+C8/:XQ

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\script.exe.a32-ExtractedScript.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2368

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2368-4-0x000000001B610000-0x000000001B8F2000-memory.dmp
    Filesize

    2.9MB

  • memory/2368-5-0x0000000002810000-0x0000000002818000-memory.dmp
    Filesize

    32KB

  • memory/2368-6-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2368-7-0x00000000029A0000-0x0000000002A20000-memory.dmp
    Filesize

    512KB

  • memory/2368-8-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
    Filesize

    9.6MB

  • memory/2368-9-0x00000000029A0000-0x0000000002A20000-memory.dmp
    Filesize

    512KB

  • memory/2368-11-0x00000000029A0000-0x0000000002A20000-memory.dmp
    Filesize

    512KB

  • memory/2368-10-0x00000000029A0000-0x0000000002A20000-memory.dmp
    Filesize

    512KB

  • memory/2368-12-0x00000000029A0000-0x0000000002A20000-memory.dmp
    Filesize

    512KB

  • memory/2368-13-0x000007FEF5C20000-0x000007FEF65BD000-memory.dmp
    Filesize

    9.6MB