Analysis

  • max time kernel
    12s
  • max time network
    20s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    27-07-2024 10:59

General

  • Target

    upload/do.ps1

  • Size

    15KB

  • MD5

    2cfde8ffd63880f89dd6631a84759f79

  • SHA1

    ade82bfcf85e8f3ed80db7333d33a0426d317fc2

  • SHA256

    4a16c535f7b3c337079cfccc7bdefee0fcd82b4ce5071ef47bec7b77e6c1d636

  • SHA512

    50fa9814bc2e96d5f7845ea119ea5a966000ad32cf991b04439ed186cd0c6e6f4bc5e6425a56168a296bda32df048bcf9b138c501adf34454505b8ad63f6dc4e

  • SSDEEP

    192:S0muRK2XeGaCin4G/JNFw4G/TgkGlQUwfMqwy9zWQ:zmYs/JA/hGlTw0ZQ

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\upload\do.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:924

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/924-4-0x000007FEF687E000-0x000007FEF687F000-memory.dmp
    Filesize

    4KB

  • memory/924-5-0x000000001B170000-0x000000001B452000-memory.dmp
    Filesize

    2.9MB

  • memory/924-6-0x000007FEF65C0000-0x000007FEF6F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/924-7-0x0000000001ED0000-0x0000000001ED8000-memory.dmp
    Filesize

    32KB

  • memory/924-8-0x000007FEF65C0000-0x000007FEF6F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/924-9-0x000007FEF65C0000-0x000007FEF6F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/924-10-0x000007FEF65C0000-0x000007FEF6F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/924-11-0x000007FEF65C0000-0x000007FEF6F5D000-memory.dmp
    Filesize

    9.6MB

  • memory/924-12-0x000007FEF65C0000-0x000007FEF6F5D000-memory.dmp
    Filesize

    9.6MB