Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    11-05-2024 11:43

General

  • Target

    cert.ps1

  • Size

    230KB

  • MD5

    9262120f932034d9827af7402d8d3be4

  • SHA1

    d631dcf050c9475a39aaa83c6a86f3e5ece88ee4

  • SHA256

    deb0da07807feacff6a5f3c6d566086bff2ab740af1fd6738fd838dd52a2c921

  • SHA512

    356eaed0323f02019a9ada0deaa9bb6c8e46f1278cc21940ad4d6263ba899912861b9e53f6b1173b1a1b2aa62b9d22dcb61c4079237e260514dc2ef8839cdedb

  • SSDEEP

    6144:oH3r4vFwf2ACAeogGkr/SYUbpjLmInHxi8wsHi:a4NMYwjnHxT1i

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\cert.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2968

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2968-4-0x000007FEF5A6E000-0x000007FEF5A6F000-memory.dmp
    Filesize

    4KB

  • memory/2968-5-0x000000001B6A0000-0x000000001B982000-memory.dmp
    Filesize

    2.9MB

  • memory/2968-8-0x000007FEF57B0000-0x000007FEF614D000-memory.dmp
    Filesize

    9.6MB

  • memory/2968-9-0x000007FEF57B0000-0x000007FEF614D000-memory.dmp
    Filesize

    9.6MB

  • memory/2968-7-0x000007FEF57B0000-0x000007FEF614D000-memory.dmp
    Filesize

    9.6MB

  • memory/2968-10-0x000007FEF57B0000-0x000007FEF614D000-memory.dmp
    Filesize

    9.6MB

  • memory/2968-6-0x00000000020D0000-0x00000000020D8000-memory.dmp
    Filesize

    32KB

  • memory/2968-11-0x000007FEF57B0000-0x000007FEF614D000-memory.dmp
    Filesize

    9.6MB

  • memory/2968-12-0x0000000002C00000-0x0000000002C30000-memory.dmp
    Filesize

    192KB

  • memory/2968-13-0x000007FEF57B0000-0x000007FEF614D000-memory.dmp
    Filesize

    9.6MB