Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-07-2024 10:07

General

  • Target

    upload/portal/cart.ps1

  • Size

    18KB

  • MD5

    85e99bd821010af750cd680ee914030f

  • SHA1

    034663197fc6a01c0af72450fd3185220ca9fd71

  • SHA256

    4ff398a76a32f9377a4ced3d4836c64afecab8421ec95740f00c089e2c313c88

  • SHA512

    b35f79b352a744d50f6040460d1946660816b1311af9242bd00e21a9ec44453619b45d340fb0c96883bf05b6f59cf58d2459fbb5def46ba579fa8f7bc0d10d45

  • SSDEEP

    384:2SftB+1UJ/pdY3zlj9r6DsRe/R8rPKHdmish:LftB+1UJ/pdY3zlj9r64Re/R8kmiC

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\upload\portal\cart.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3472

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_xdxwetwg.jfz.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3472-0-0x00007FFBAB913000-0x00007FFBAB915000-memory.dmp
    Filesize

    8KB

  • memory/3472-1-0x000002CE8FDE0000-0x000002CE8FE02000-memory.dmp
    Filesize

    136KB

  • memory/3472-11-0x00007FFBAB910000-0x00007FFBAC3D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3472-12-0x00007FFBAB910000-0x00007FFBAC3D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3472-13-0x00007FFBAB910000-0x00007FFBAC3D1000-memory.dmp
    Filesize

    10.8MB

  • memory/3472-16-0x00007FFBAB910000-0x00007FFBAC3D1000-memory.dmp
    Filesize

    10.8MB