General

  • Target

    cert.ps1

  • Size

    230KB

  • Sample

    240511-nvpglaee5z

  • MD5

    9262120f932034d9827af7402d8d3be4

  • SHA1

    d631dcf050c9475a39aaa83c6a86f3e5ece88ee4

  • SHA256

    deb0da07807feacff6a5f3c6d566086bff2ab740af1fd6738fd838dd52a2c921

  • SHA512

    356eaed0323f02019a9ada0deaa9bb6c8e46f1278cc21940ad4d6263ba899912861b9e53f6b1173b1a1b2aa62b9d22dcb61c4079237e260514dc2ef8839cdedb

  • SSDEEP

    6144:oH3r4vFwf2ACAeogGkr/SYUbpjLmInHxi8wsHi:a4NMYwjnHxT1i

Score
3/10

Malware Config

Targets

    • Target

      cert.ps1

    • Size

      230KB

    • MD5

      9262120f932034d9827af7402d8d3be4

    • SHA1

      d631dcf050c9475a39aaa83c6a86f3e5ece88ee4

    • SHA256

      deb0da07807feacff6a5f3c6d566086bff2ab740af1fd6738fd838dd52a2c921

    • SHA512

      356eaed0323f02019a9ada0deaa9bb6c8e46f1278cc21940ad4d6263ba899912861b9e53f6b1173b1a1b2aa62b9d22dcb61c4079237e260514dc2ef8839cdedb

    • SSDEEP

      6144:oH3r4vFwf2ACAeogGkr/SYUbpjLmInHxi8wsHi:a4NMYwjnHxT1i

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks