Analysis

  • max time kernel
    42s
  • max time network
    46s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    24-11-2022 15:47

General

  • Target

    run.ps1

  • Size

    116B

  • MD5

    a7ace018fd3f518bc419f7e211609e01

  • SHA1

    deaed741f50f27d7a60a34b83cef84f905e0569f

  • SHA256

    01fda517b82e9a91c0269977ce1bf177850811b2861b399d2fb4a5e45095cfc6

  • SHA512

    7920e3c2fd54f821b44b778512bd031cfb2ffddd5ba36f89f0b04650ad610eb6ff0cf506111bc81328ca0746f3472506649fe9d48b1c26401cdd771f423c7b51

Score
7/10

Malware Config

Signatures

  • Reads user/profile data of local email clients 2 TTPs

    Email clients store some user data on disk where infostealers will often target it.

  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\run.ps1
    1⤵
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1492
    • C:\Windows\System32\RUNDLL32.EXE
      "C:\Windows\System32\RUNDLL32.EXE" C:\Users\Admin\AppData\Local\Temp\x.dll,s
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1712
      • C:\Windows\SysWOW64\rundll32.exe
        "C:\Windows\System32\RUNDLL32.EXE" C:\Users\Admin\AppData\Local\Temp\x.dll,s
        3⤵
          PID:1984

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Credential Access

    Credentials in Files

    1
    T1081

    Collection

    Data from Local System

    1
    T1005

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/1492-54-0x000007FEFC371000-0x000007FEFC373000-memory.dmp
      Filesize

      8KB

    • memory/1492-55-0x000007FEF49B0000-0x000007FEF53D3000-memory.dmp
      Filesize

      10.1MB

    • memory/1492-56-0x000007FEF3E50000-0x000007FEF49AD000-memory.dmp
      Filesize

      11.4MB

    • memory/1492-57-0x00000000028D4000-0x00000000028D7000-memory.dmp
      Filesize

      12KB

    • memory/1492-58-0x000000001B750000-0x000000001BA4F000-memory.dmp
      Filesize

      3.0MB

    • memory/1492-59-0x00000000028DB000-0x00000000028FA000-memory.dmp
      Filesize

      124KB

    • memory/1492-61-0x00000000028D4000-0x00000000028D7000-memory.dmp
      Filesize

      12KB

    • memory/1492-63-0x00000000028DB000-0x00000000028FA000-memory.dmp
      Filesize

      124KB

    • memory/1712-60-0x0000000000000000-mapping.dmp
    • memory/1984-62-0x0000000000000000-mapping.dmp
    • memory/1984-64-0x0000000075921000-0x0000000075923000-memory.dmp
      Filesize

      8KB