Resubmissions

27-05-2024 18:28

240527-w4c4xsdc7w 10

27-05-2024 18:28

240527-w4c4xsdc7v 10

27-05-2024 18:28

240527-w4cs6aed49 10

27-05-2024 18:28

240527-w4cs6aed48 10

27-05-2024 18:28

240527-w4cs6aed47 10

27-05-2024 18:28

240527-w4c4xsed52

Analysis

  • max time kernel
    1563s
  • max time network
    1563s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    27-05-2024 18:28

General

  • Target

    file01 - copia (5).ps1

  • Size

    510B

  • MD5

    2dcb4d51653aec1a829f3232d69f5e12

  • SHA1

    dd096e7d800b9f3ca0edc64955b4464d71789f80

  • SHA256

    d1902d3e519d0d87097fd8969280bd01bd139a5191faadaed0149e61b4a7495c

  • SHA512

    7def3731bbb3f7ac3895edcf14c645bbcc0608f09c6b03bf7ddaebf049f1f6f1aad4086548ab9fce7b2bbefd837de8377f8b81cf94022d84e35f1bba0af89143

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\file01 - copia (5).ps1"
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1632

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-4-0x000007FEF5F7E000-0x000007FEF5F7F000-memory.dmp
    Filesize

    4KB

  • memory/1632-5-0x000000001B620000-0x000000001B902000-memory.dmp
    Filesize

    2.9MB

  • memory/1632-7-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp
    Filesize

    9.6MB

  • memory/1632-8-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp
    Filesize

    9.6MB

  • memory/1632-6-0x0000000001EF0000-0x0000000001EF8000-memory.dmp
    Filesize

    32KB

  • memory/1632-9-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp
    Filesize

    9.6MB

  • memory/1632-10-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp
    Filesize

    9.6MB

  • memory/1632-11-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp
    Filesize

    9.6MB

  • memory/1632-12-0x000007FEF5CC0000-0x000007FEF665D000-memory.dmp
    Filesize

    9.6MB