Analysis

  • max time kernel
    120s
  • max time network
    127s
  • platform
    windows7_x64
  • resource
    win7-20240705-en
  • resource tags

    arch:x64arch:x86image:win7-20240705-enlocale:en-usos:windows7-x64system
  • submitted
    24-07-2024 14:57

General

  • Target

    upload/bbs/admin/adv.inc.ps1

  • Size

    23KB

  • MD5

    5ad500a830d3f995f644e625ce3936b7

  • SHA1

    ade4e9222b5065f408efc46fe0b6f821ffbcfad9

  • SHA256

    692e8ed5a095e5bf74ccd79395aa0f16deec032f5b10e7a701f3451c003c250d

  • SHA512

    160cd07fae33a95dda382a91bce443f3d09ca84b7e6a4cd2fbb7140b18656345e59678a8aa578fcf26a1b579e8faf92e545681a4374f4687f739f1fff4fae43e

  • SSDEEP

    384:3fzwntZGl/pRIIwkjXEKbk1WgXMyIkFz8S:vzwi7wGQKyT51

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\upload\bbs\admin\adv.inc.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:1632

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1632-4-0x000007FEF5A4E000-0x000007FEF5A4F000-memory.dmp
    Filesize

    4KB

  • memory/1632-5-0x000000001B700000-0x000000001B9E2000-memory.dmp
    Filesize

    2.9MB

  • memory/1632-6-0x0000000002340000-0x0000000002348000-memory.dmp
    Filesize

    32KB

  • memory/1632-7-0x000007FEF5790000-0x000007FEF612D000-memory.dmp
    Filesize

    9.6MB

  • memory/1632-8-0x000007FEF5790000-0x000007FEF612D000-memory.dmp
    Filesize

    9.6MB

  • memory/1632-9-0x000007FEF5790000-0x000007FEF612D000-memory.dmp
    Filesize

    9.6MB

  • memory/1632-10-0x0000000002984000-0x0000000002987000-memory.dmp
    Filesize

    12KB

  • memory/1632-11-0x000007FEF5790000-0x000007FEF612D000-memory.dmp
    Filesize

    9.6MB