Analysis

  • max time kernel
    145s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-03-2024 18:15

General

  • Target

    网络同居程序/bbs/admin/ecommerce.inc.ps1

  • Size

    11KB

  • MD5

    0df0fdd6b9f483d480f311894ad5568f

  • SHA1

    6410e10c6790cf8237ca6660bcca884e4d7e06a0

  • SHA256

    345a6d549122db7277e8587d7b277eb202bc73b5be307e9163bf3f8b5e42a485

  • SHA512

    5f98ecbad00beba06af53106735b2ca6cb01fe7f364c8886434c1d3cd381805ae1def054f6da854f9ec6f33676f849506f7c81c807179a2e99757ffef43cdf98

  • SSDEEP

    192:Sws1DLVS9SZDk/Axbh0/ISRfLnUgBXrP4nU2fAS7fGOn:SwZ9SZyWbhIISRj7bS7h

Score
1/10

Malware Config

Signatures

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\网络同居程序\bbs\admin\ecommerce.inc.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1932

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_02su01zs.flp.ps1
    Filesize

    60B

    MD5

    d17fe0a3f47be24a6453e9ef58c94641

    SHA1

    6ab83620379fc69f80c0242105ddffd7d98d5d9d

    SHA256

    96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

    SHA512

    5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

  • memory/1932-0-0x0000027889D10000-0x0000027889D32000-memory.dmp
    Filesize

    136KB

  • memory/1932-10-0x00007FFB2F0B0000-0x00007FFB2FB71000-memory.dmp
    Filesize

    10.8MB

  • memory/1932-11-0x00000278A22F0000-0x00000278A2300000-memory.dmp
    Filesize

    64KB

  • memory/1932-12-0x00000278A22F0000-0x00000278A2300000-memory.dmp
    Filesize

    64KB

  • memory/1932-15-0x00007FFB2F0B0000-0x00007FFB2FB71000-memory.dmp
    Filesize

    10.8MB