Analysis

  • max time kernel
    120s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    14-05-2024 13:39

General

  • Target

    Panel/five/inc/class/pCharts/class/pDraw.class.ps1

  • Size

    319KB

  • MD5

    0b9bbffe4c457652343862347e1357ef

  • SHA1

    23d4591b018f5d133ecdff92e387877b0845b432

  • SHA256

    97201d530c4745751246ed4639cf24e3342ce0a4a3de885b2e969e1cdc1bf3db

  • SHA512

    20cd48f0119681a925950eb5771cb884eb5a8e980d8e931df130320febd99724cb66e0c4f5cbd6a2f7e1ee190a7f505a5a5426e0831daae6d817b1bbdfa9a149

  • SSDEEP

    1536:PkqjoqKdH5Isz01Dx0MBDK5BgJctv5VqFhuQAqoXkbETmuDodIE0XX3nz:EmF4QAqhbETmuDoOE0XX3nz

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Panel\five\inc\class\pCharts\class\pDraw.class.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1752

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1752-4-0x000007FEF5DAE000-0x000007FEF5DAF000-memory.dmp
    Filesize

    4KB

  • memory/1752-5-0x000000001B630000-0x000000001B912000-memory.dmp
    Filesize

    2.9MB

  • memory/1752-6-0x0000000002070000-0x0000000002078000-memory.dmp
    Filesize

    32KB

  • memory/1752-7-0x000007FEF5AF0000-0x000007FEF648D000-memory.dmp
    Filesize

    9.6MB

  • memory/1752-8-0x000007FEF5AF0000-0x000007FEF648D000-memory.dmp
    Filesize

    9.6MB

  • memory/1752-9-0x000007FEF5AF0000-0x000007FEF648D000-memory.dmp
    Filesize

    9.6MB

  • memory/1752-10-0x000007FEF5AF0000-0x000007FEF648D000-memory.dmp
    Filesize

    9.6MB

  • memory/1752-11-0x000007FEF5AF0000-0x000007FEF648D000-memory.dmp
    Filesize

    9.6MB

  • memory/1752-12-0x000007FEF5AF0000-0x000007FEF648D000-memory.dmp
    Filesize

    9.6MB