Analysis

  • max time kernel
    42s
  • max time network
    51s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    01-07-2024 05:54

General

  • Target

    install_python.bat

  • Size

    686B

  • MD5

    f30718a354e7cc104ea553ce5ae2d486

  • SHA1

    3876134e6b92da57a49d868013ed35b5d946f8fd

  • SHA256

    94008c8135d149fecd29ca62aded487f0fbfa6af893596ffc3e4b621a0fe4966

  • SHA512

    601b2256ea709a885741f1dec5c97dda6fb7fd4e485b4afac3503af1aefe73472e5bc5529c144814a3defbc0b51ac4b50e02a50dccc69b41ee5d87a3f4282874

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Powershell Invoke Web Request.

  • Suspicious behavior: EnumeratesProcesses 2 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\install_python.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:4600
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest https://www.python.org/ftp/python/ -UseBasicParsing | Select-String -Pattern '3.10.[0-9]{1,2}' -AllMatches | Select-Object -ExpandProperty Matches | Select-Object -ExpandProperty Value | Sort-Object -Descending -Unique | Select-Object -First 1"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:4952
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Invoke-WebRequest https://www.python.org/ftp/python/ -UseBasicParsing | Select-String -Pattern '3.10.[0-9]{1,2}' -AllMatches | Select-Object -ExpandProperty Matches | Select-Object -ExpandProperty Value | Sort-Object -Descending -Unique | Select-Object -First 1"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1896
    • C:\Windows\system32\curl.exe
      curl -L -o python-installer.exe https://www.python.org/ftp/python/+FullyQualifiedErrorId/python-+FullyQualifiedErrorId-amd64.exe
      2⤵
        PID:1612

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Execution

    Command and Scripting Interpreter

    1
    T1059

    PowerShell

    1
    T1059.001

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_qfby1dl3.wsn.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • memory/1896-0-0x00007FF9A8013000-0x00007FF9A8015000-memory.dmp
      Filesize

      8KB

    • memory/1896-1-0x000001CEFD0F0000-0x000001CEFD112000-memory.dmp
      Filesize

      136KB

    • memory/1896-11-0x00007FF9A8010000-0x00007FF9A8AD1000-memory.dmp
      Filesize

      10.8MB

    • memory/1896-12-0x00007FF9A8010000-0x00007FF9A8AD1000-memory.dmp
      Filesize

      10.8MB

    • memory/1896-13-0x00007FF9A8010000-0x00007FF9A8AD1000-memory.dmp
      Filesize

      10.8MB

    • memory/1896-16-0x00007FF9A8010000-0x00007FF9A8AD1000-memory.dmp
      Filesize

      10.8MB

    • memory/1896-17-0x00007FF9A8010000-0x00007FF9A8AD1000-memory.dmp
      Filesize

      10.8MB