Analysis

  • max time kernel
    118s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-en-20211104
  • submitted
    23-11-2021 11:09

General

  • Target

    4524784688e60313b8fefdebde441ca447c1330d90b86885fb55d099071c6ec9.ps1

  • Size

    802KB

  • MD5

    3721485def21e7efbb418b3502ebc000

  • SHA1

    6ce90543099f44f06b9151524c22e497777ed026

  • SHA256

    4524784688e60313b8fefdebde441ca447c1330d90b86885fb55d099071c6ec9

  • SHA512

    a0a8508afe73cf442c54adaa504e61d106127daa39f61a7400c773e0d21512eaff5c4a93c9497bf3f207aa0be3c48f212c03c6f53f212b89bf7783e7a032c211

Score
5/10

Malware Config

Signatures

  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 19 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\4524784688e60313b8fefdebde441ca447c1330d90b86885fb55d099071c6ec9.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1588
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe" -ex bypass -NonI C:\Users\Admin\AppData\Local\Temp\4524784688e60313b8fefdebde441ca447c1330d90b86885fb55d099071c6ec9.ps1
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1932
  • C:\Windows\system32\vssvc.exe
    C:\Windows\system32\vssvc.exe
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    PID:1888

Network

MITRE ATT&CK Matrix

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1588-55-0x000007FEFBE91000-0x000007FEFBE93000-memory.dmp
    Filesize

    8KB

  • memory/1588-58-0x00000000028C2000-0x00000000028C4000-memory.dmp
    Filesize

    8KB

  • memory/1588-59-0x00000000028C4000-0x00000000028C7000-memory.dmp
    Filesize

    12KB

  • memory/1588-56-0x000007FEF28B0000-0x000007FEF340D000-memory.dmp
    Filesize

    11.4MB

  • memory/1588-57-0x00000000028C0000-0x00000000028C2000-memory.dmp
    Filesize

    8KB

  • memory/1588-60-0x000000001B7A0000-0x000000001BA9F000-memory.dmp
    Filesize

    3.0MB

  • memory/1588-61-0x00000000028CB000-0x00000000028EA000-memory.dmp
    Filesize

    124KB

  • memory/1932-62-0x0000000000000000-mapping.dmp
  • memory/1932-63-0x0000000075731000-0x0000000075733000-memory.dmp
    Filesize

    8KB

  • memory/1932-65-0x00000000023D1000-0x00000000023D2000-memory.dmp
    Filesize

    4KB

  • memory/1932-64-0x00000000023D0000-0x00000000023D1000-memory.dmp
    Filesize

    4KB

  • memory/1932-66-0x00000000023D2000-0x00000000023D4000-memory.dmp
    Filesize

    8KB

  • memory/1932-68-0x0000000009E80000-0x0000000009E81000-memory.dmp
    Filesize

    4KB

  • memory/1932-67-0x0000000009E85000-0x0000000009E96000-memory.dmp
    Filesize

    68KB

  • memory/1932-69-0x0000000009E96000-0x0000000009E97000-memory.dmp
    Filesize

    4KB