General

  • Target

    33eb19b9fbe388460db541fb337ed4aebcb3c7b3553398f040efa9a504644d24.ps1

  • Size

    1.4MB

  • Sample

    240523-bpghksgc21

  • MD5

    42359fd36b72dd467e64629a4de86bda

  • SHA1

    8c41a9aca5fea88388531b6a87c0f138f9e16f4b

  • SHA256

    33eb19b9fbe388460db541fb337ed4aebcb3c7b3553398f040efa9a504644d24

  • SHA512

    166b5169e8a1dff79cd9acf4716cdae57d90b961970eaa793426f67fc313ea3b5a0345c6743488e02f521f73e71ab838ad1f907e966ed75e76faacea4824d980

  • SSDEEP

    24576:u6rXUAoXglQxmabDDHtQpeHvVon8t9zpWy7CeXwg8W+1ZRth:hmtCE9LKR7

Score
3/10

Malware Config

Targets

    • Target

      33eb19b9fbe388460db541fb337ed4aebcb3c7b3553398f040efa9a504644d24.ps1

    • Size

      1.4MB

    • MD5

      42359fd36b72dd467e64629a4de86bda

    • SHA1

      8c41a9aca5fea88388531b6a87c0f138f9e16f4b

    • SHA256

      33eb19b9fbe388460db541fb337ed4aebcb3c7b3553398f040efa9a504644d24

    • SHA512

      166b5169e8a1dff79cd9acf4716cdae57d90b961970eaa793426f67fc313ea3b5a0345c6743488e02f521f73e71ab838ad1f907e966ed75e76faacea4824d980

    • SSDEEP

      24576:u6rXUAoXglQxmabDDHtQpeHvVon8t9zpWy7CeXwg8W+1ZRth:hmtCE9LKR7

    Score
    3/10

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Tasks