Analysis

  • max time kernel
    118s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    22-08-2024 11:07

General

  • Target

    php168_sharp_1220/upload/admin/module_list.ps1

  • Size

    1KB

  • MD5

    7c52ed3faafd3271b6d96d06d5bdc37b

  • SHA1

    2d837c87aa21f5419636bb04d89afaff21e28630

  • SHA256

    96bd3903ee91108ed6898a3b3c24930a32e694fd7f0303c678ec3594659f5919

  • SHA512

    b201e606619d337b95d8d79c8f534dc606276a7f15993913444c6c3b6b6cfe4a757ae34fc9a5b8f9d3da6c1441daf8af53f1d8de6453bef80e1b7c573ae926f7

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\php168_sharp_1220\upload\admin\module_list.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2884

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2884-4-0x000007FEF609E000-0x000007FEF609F000-memory.dmp
    Filesize

    4KB

  • memory/2884-5-0x000000001B4D0000-0x000000001B7B2000-memory.dmp
    Filesize

    2.9MB

  • memory/2884-7-0x000007FEF5DE0000-0x000007FEF677D000-memory.dmp
    Filesize

    9.6MB

  • memory/2884-6-0x0000000002A70000-0x0000000002A78000-memory.dmp
    Filesize

    32KB

  • memory/2884-8-0x000007FEF5DE0000-0x000007FEF677D000-memory.dmp
    Filesize

    9.6MB

  • memory/2884-9-0x000007FEF5DE0000-0x000007FEF677D000-memory.dmp
    Filesize

    9.6MB

  • memory/2884-10-0x000007FEF5DE0000-0x000007FEF677D000-memory.dmp
    Filesize

    9.6MB

  • memory/2884-11-0x000007FEF5DE0000-0x000007FEF677D000-memory.dmp
    Filesize

    9.6MB

  • memory/2884-12-0x000007FEF5DE0000-0x000007FEF677D000-memory.dmp
    Filesize

    9.6MB