Analysis
-
max time kernel
120s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
22-02-2022 18:35
Static task
static1
Behavioral task
behavioral1
Sample
WZQNBDSLVGAWPUXJRUVDYE.ps1
Resource
win7-en-20211208
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
WZQNBDSLVGAWPUXJRUVDYE.ps1
Resource
win10v2004-en-20220112
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
WZQNBDSLVGAWPUXJRUVDYE.ps1
-
Size
130KB
-
MD5
3fbbaee606b9fa5ed730aab0c6123ce0
-
SHA1
a38435566b572cd77b2b5521cf50d830518ba9cf
-
SHA256
2d89ba4be26780c15328677895a43b6b31791a25105892d562cacf7fc902299d
-
SHA512
9cb3c6aa7021c09ec5c54520066fea23195e87c5cac41b2eba7bd8a0f31edc23414ebe4bbe3524ebcc2e100c3aec179987e58e11587205d4242302fa92b33f2f
Score
10/10
Malware Config
Extracted
Family
nworm
Version
v0.3.8
C2
nyanmoj.duckdns.org:5057
moneyhope81.duckdns.org:5057
Mutex
cb2d3cba
Signatures
-
NWorm
A TrickBot module used to propagate to vulnerable domain controllers.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3572 set thread context of 2796 3572 powershell.exe 62 -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 3572 powershell.exe 3572 powershell.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 3572 powershell.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 3572 wrote to memory of 2796 3572 powershell.exe 62 PID 3572 wrote to memory of 2796 3572 powershell.exe 62 PID 3572 wrote to memory of 2796 3572 powershell.exe 62 PID 3572 wrote to memory of 2796 3572 powershell.exe 62 PID 3572 wrote to memory of 2796 3572 powershell.exe 62 PID 3572 wrote to memory of 2796 3572 powershell.exe 62 PID 3572 wrote to memory of 2796 3572 powershell.exe 62 PID 3572 wrote to memory of 2796 3572 powershell.exe 62
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\WZQNBDSLVGAWPUXJRUVDYE.ps11⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3572 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"2⤵PID:2796
-