Analysis
-
max time kernel
92s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220112 -
submitted
08-03-2022 17:30
Static task
static1
Behavioral task
behavioral1
Sample
file1.ps1
Resource
win7-20220223-en
windows7_x64
0 signatures
0 seconds
Behavioral task
behavioral2
Sample
file1.ps1
Resource
win10v2004-en-20220112
windows10-2004_x64
0 signatures
0 seconds
General
-
Target
file1.ps1
-
Size
132KB
-
MD5
9777539c560bfd297cc2574c37fa5b21
-
SHA1
4eb088f40d4cb02590c7299ac7e2c0d609680e1e
-
SHA256
be4f0c6439bdba738482ea253cde60f3347afd86b284362f83b510a0034b693a
-
SHA512
dc3ca59771b57826cd8714c4335ffbdecddd155e234309dd812d0db7bb2a21b590bd73c57d5270f2083e6f616fbf2265f955654ae5f091d9f820ae64beea1e96
Score
10/10
Malware Config
Extracted
Family
nworm
Version
v0.3.8
C2
nyanwmoney.duckdns.org:8891
Mutex
594274bc
Signatures
-
NWorm
A TrickBot module used to propagate to vulnerable domain controllers.
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2948 set thread context of 4016 2948 powershell.exe 63 -
Suspicious behavior: EnumeratesProcesses 4 IoCs
pid Process 3684 powershell.exe 3684 powershell.exe 2948 powershell.exe 2948 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 3684 powershell.exe Token: SeDebugPrivilege 2948 powershell.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 3684 wrote to memory of 2948 3684 powershell.exe 62 PID 3684 wrote to memory of 2948 3684 powershell.exe 62 PID 2948 wrote to memory of 4016 2948 powershell.exe 63 PID 2948 wrote to memory of 4016 2948 powershell.exe 63 PID 2948 wrote to memory of 4016 2948 powershell.exe 63 PID 2948 wrote to memory of 4016 2948 powershell.exe 63 PID 2948 wrote to memory of 4016 2948 powershell.exe 63 PID 2948 wrote to memory of 4016 2948 powershell.exe 63 PID 2948 wrote to memory of 4016 2948 powershell.exe 63 PID 2948 wrote to memory of 4016 2948 powershell.exe 63
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\file1.ps11⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3684 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -NoE -Nop -NonI -WIndoWSTYLe HiDdeN -ExecutionPolicy Bypass -file C:\ProgramData\PRESFGEQTFRWEEHBFXQXJU\PRESFGEQTFRWEEHBFXQXJU.ps12⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2948 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_compiler.exe"3⤵PID:4016
-
-