Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20240220-en
  • resource tags

    arch:x64arch:x86image:win7-20240220-enlocale:en-usos:windows7-x64system
  • submitted
    01-07-2024 06:03

General

  • Target

    install_python.bat

  • Size

    686B

  • MD5

    f30718a354e7cc104ea553ce5ae2d486

  • SHA1

    3876134e6b92da57a49d868013ed35b5d946f8fd

  • SHA256

    94008c8135d149fecd29ca62aded487f0fbfa6af893596ffc3e4b621a0fe4966

  • SHA512

    601b2256ea709a885741f1dec5c97dda6fb7fd4e485b4afac3503af1aefe73472e5bc5529c144814a3defbc0b51ac4b50e02a50dccc69b41ee5d87a3f4282874

Score
8/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Powershell Invoke Web Request.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\install_python.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1728
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c powershell -Command "Invoke-WebRequest https://www.python.org/ftp/python/ -UseBasicParsing | Select-String -Pattern '3.10.[0-9]{1,2}' -AllMatches | Select-Object -ExpandProperty Matches | Select-Object -ExpandProperty Value | Sort-Object -Descending -Unique | Select-Object -First 1"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:2468
      • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
        powershell -Command "Invoke-WebRequest https://www.python.org/ftp/python/ -UseBasicParsing | Select-String -Pattern '3.10.[0-9]{1,2}' -AllMatches | Select-Object -ExpandProperty Matches | Select-Object -ExpandProperty Value | Sort-Object -Descending -Unique | Select-Object -First 1"
        3⤵
        • Command and Scripting Interpreter: PowerShell
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:1788

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/1788-4-0x000007FEF5B0E000-0x000007FEF5B0F000-memory.dmp
    Filesize

    4KB

  • memory/1788-5-0x000000001B570000-0x000000001B852000-memory.dmp
    Filesize

    2.9MB

  • memory/1788-6-0x0000000002720000-0x0000000002728000-memory.dmp
    Filesize

    32KB

  • memory/1788-7-0x000007FEF5850000-0x000007FEF61ED000-memory.dmp
    Filesize

    9.6MB

  • memory/1788-8-0x000007FEF5850000-0x000007FEF61ED000-memory.dmp
    Filesize

    9.6MB

  • memory/1788-9-0x000007FEF5850000-0x000007FEF61ED000-memory.dmp
    Filesize

    9.6MB

  • memory/1788-10-0x000007FEF5850000-0x000007FEF61ED000-memory.dmp
    Filesize

    9.6MB

  • memory/1788-11-0x000007FEF5850000-0x000007FEF61ED000-memory.dmp
    Filesize

    9.6MB

  • memory/1788-12-0x000007FEF5850000-0x000007FEF61ED000-memory.dmp
    Filesize

    9.6MB