Analysis
-
max time kernel
157s -
max time network
142s -
platform
windows7_x64 -
resource
win7-en-20210920 -
submitted
30-09-2021 16:49
Static task
static1
Behavioral task
behavioral1
Sample
Device/HarddiskVolume3/WINDOWS/PREMIER.ps1
Resource
win7-en-20210920
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
Device/HarddiskVolume3/WINDOWS/PREMIER.ps1
Resource
win10v20210408
windows10_x64
0 signatures
0 seconds
General
-
Target
Device/HarddiskVolume3/WINDOWS/PREMIER.ps1
-
Size
802KB
-
MD5
3721485def21e7efbb418b3502ebc000
-
SHA1
6ce90543099f44f06b9151524c22e497777ed026
-
SHA256
4524784688e60313b8fefdebde441ca447c1330d90b86885fb55d099071c6ec9
-
SHA512
a0a8508afe73cf442c54adaa504e61d106127daa39f61a7400c773e0d21512eaff5c4a93c9497bf3f207aa0be3c48f212c03c6f53f212b89bf7783e7a032c211
Score
5/10
Malware Config
Signatures
-
Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
pid Process 972 powershell.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 844 powershell.exe 844 powershell.exe 844 powershell.exe 972 powershell.exe 972 powershell.exe 972 powershell.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 972 powershell.exe Token: SeBackupPrivilege 972 powershell.exe Token: SeDebugPrivilege 972 powershell.exe Token: 36 972 powershell.exe Token: SeImpersonatePrivilege 972 powershell.exe Token: SeIncBasePriorityPrivilege 972 powershell.exe Token: SeIncreaseQuotaPrivilege 972 powershell.exe Token: 33 972 powershell.exe Token: SeManageVolumePrivilege 972 powershell.exe Token: SeProfSingleProcessPrivilege 972 powershell.exe Token: SeRestorePrivilege 972 powershell.exe Token: SeSecurityPrivilege 972 powershell.exe Token: SeSystemProfilePrivilege 972 powershell.exe Token: SeTakeOwnershipPrivilege 972 powershell.exe Token: SeShutdownPrivilege 972 powershell.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 844 wrote to memory of 972 844 powershell.exe 28 PID 844 wrote to memory of 972 844 powershell.exe 28 PID 844 wrote to memory of 972 844 powershell.exe 28 PID 844 wrote to memory of 972 844 powershell.exe 28
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\WINDOWS\PREMIER.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:844 -
C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -NonI C:\Users\Admin\AppData\Local\Temp\Device\HarddiskVolume3\WINDOWS\PREMIER.ps12⤵
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:972
-