Analysis

  • max time kernel
    139s
  • max time network
    140s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    22-08-2024 11:07

General

  • Target

    php168_sharp_1220/upload/admin/plugin_list.ps1

  • Size

    994B

  • MD5

    9946bed4656902b84a171600004d29f3

  • SHA1

    358129461e0f1f750a6cc570f462258a1dcd8bd3

  • SHA256

    4b31b54ea5c8407ba632ca630c23161bd13df7b443870afdacd0a2199e118d9d

  • SHA512

    8f057f0d97036bcabd1bed0d6e6035c01545250459da02806a22d277fec1da2ae1e8c5dc393c9c30268357125515ac0c43b9ffde8d3698f3094ad2898c84e4fc

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\php168_sharp_1220\upload\admin\plugin_list.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:3572

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_lzaoz0kh.np5.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/3572-0-0x00007FFD474C3000-0x00007FFD474C5000-memory.dmp
    Filesize

    8KB

  • memory/3572-1-0x000001F0E9FE0000-0x000001F0EA002000-memory.dmp
    Filesize

    136KB

  • memory/3572-11-0x00007FFD474C0000-0x00007FFD47F81000-memory.dmp
    Filesize

    10.8MB

  • memory/3572-12-0x00007FFD474C0000-0x00007FFD47F81000-memory.dmp
    Filesize

    10.8MB

  • memory/3572-13-0x00007FFD474C0000-0x00007FFD47F81000-memory.dmp
    Filesize

    10.8MB

  • memory/3572-16-0x00007FFD474C0000-0x00007FFD47F81000-memory.dmp
    Filesize

    10.8MB