Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    25-07-2024 10:07

General

  • Target

    upload/portal/index.ps1

  • Size

    14KB

  • MD5

    89360ec5a9b48b274c3b5b434a7d5bbd

  • SHA1

    71366f6615a46cceb1d39fc01596c165bfa7d42f

  • SHA256

    b1df817cabb649387e89a69d30eebb1ac2bc2f70e38eda9a0942d6b1f96d22bc

  • SHA512

    2a580947cbbc34bd7f9696e1dfe46fadd3f9906bd68aaf2c2d663a4cc4d5059b7e31461a1fbb26e4a72fedf7be8be88db5ecaf77d6877ff0731beee82693348a

  • SSDEEP

    192:2p0LFdq02NGY8vB9VlqBW9RBJcCn8rzP31+r4NUnPLBH7sVh:2aU0LJCCnMLFek

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\upload\portal\index.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2540

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2540-4-0x000007FEF5C5E000-0x000007FEF5C5F000-memory.dmp
    Filesize

    4KB

  • memory/2540-5-0x000000001B590000-0x000000001B872000-memory.dmp
    Filesize

    2.9MB

  • memory/2540-6-0x0000000001E90000-0x0000000001E98000-memory.dmp
    Filesize

    32KB

  • memory/2540-7-0x000007FEF59A0000-0x000007FEF633D000-memory.dmp
    Filesize

    9.6MB

  • memory/2540-8-0x000007FEF59A0000-0x000007FEF633D000-memory.dmp
    Filesize

    9.6MB

  • memory/2540-9-0x000007FEF59A0000-0x000007FEF633D000-memory.dmp
    Filesize

    9.6MB

  • memory/2540-10-0x000007FEF59A0000-0x000007FEF633D000-memory.dmp
    Filesize

    9.6MB

  • memory/2540-11-0x000007FEF59A0000-0x000007FEF633D000-memory.dmp
    Filesize

    9.6MB

  • memory/2540-12-0x000007FEF59A0000-0x000007FEF633D000-memory.dmp
    Filesize

    9.6MB