Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    22-08-2024 22:30

General

  • Target

    网络同居程序/bbs/admin/groups.inc.ps1

  • Size

    36KB

  • MD5

    e4aec7d39aeae61f4065e74d13feb100

  • SHA1

    64949217ed1b9c218e55b7d619fce119c8a42544

  • SHA256

    4e729a5edf26be398ee16c298274628aa6c835fb59193ab3219b105b01f8961c

  • SHA512

    81665494b13aa91ad6f3d384e0d1428cd485bf4560ab51be58f13375e4d401274f05e1219f45d39b2366d55d78e4a1d73246a3075de955b363a588ab758bfcf0

  • SSDEEP

    768:6elizhFaDAoaqGLO93m5c8PCOenlsOmGIr6:6bhFO93m5i

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\网络同居程序\bbs\admin\groups.inc.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2696

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2696-4-0x000007FEF584E000-0x000007FEF584F000-memory.dmp
    Filesize

    4KB

  • memory/2696-5-0x000000001B5B0000-0x000000001B892000-memory.dmp
    Filesize

    2.9MB

  • memory/2696-6-0x0000000001D30000-0x0000000001D38000-memory.dmp
    Filesize

    32KB

  • memory/2696-8-0x000007FEF5590000-0x000007FEF5F2D000-memory.dmp
    Filesize

    9.6MB

  • memory/2696-7-0x000007FEF5590000-0x000007FEF5F2D000-memory.dmp
    Filesize

    9.6MB

  • memory/2696-9-0x000007FEF5590000-0x000007FEF5F2D000-memory.dmp
    Filesize

    9.6MB

  • memory/2696-10-0x000007FEF5590000-0x000007FEF5F2D000-memory.dmp
    Filesize

    9.6MB

  • memory/2696-11-0x000007FEF5590000-0x000007FEF5F2D000-memory.dmp
    Filesize

    9.6MB

  • memory/2696-12-0x000007FEF5590000-0x000007FEF5F2D000-memory.dmp
    Filesize

    9.6MB