Analysis

  • max time kernel
    117s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    13-08-2024 03:25

General

  • Target

    install/include/install_function.ps1

  • Size

    51KB

  • MD5

    9c83c1823a4bb46dbb91bb94386da2bb

  • SHA1

    d3e48351ed72346919343f8eea294743cf89ee43

  • SHA256

    ab8888be9feed77ad1a16896b7abf5e7db444ae92ab8eb9d30703ecf472e706c

  • SHA512

    a4e33157385fabb75fd2667af855df12fd6fea36e8aaf6ccb63ec4dd577c7574bff9c30ee5e461af45020657ef0a96a0a94cf29d36aed27a2877411b7dd5011c

  • SSDEEP

    768:e27bml08ypfhqi0JoRU27N42VCSMOgU70YnmiYKJYBZtTfhqBQjJObvOI+:OBGUCTVCSMd2nFY/CQjJIOI+

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\install\include\install_function.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2664

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2664-4-0x000007FEF602E000-0x000007FEF602F000-memory.dmp
    Filesize

    4KB

  • memory/2664-5-0x000000001B630000-0x000000001B912000-memory.dmp
    Filesize

    2.9MB

  • memory/2664-7-0x000007FEF5D70000-0x000007FEF670D000-memory.dmp
    Filesize

    9.6MB

  • memory/2664-6-0x0000000001D30000-0x0000000001D38000-memory.dmp
    Filesize

    32KB

  • memory/2664-8-0x000007FEF5D70000-0x000007FEF670D000-memory.dmp
    Filesize

    9.6MB

  • memory/2664-9-0x000007FEF5D70000-0x000007FEF670D000-memory.dmp
    Filesize

    9.6MB

  • memory/2664-10-0x000007FEF5D70000-0x000007FEF670D000-memory.dmp
    Filesize

    9.6MB

  • memory/2664-11-0x000007FEF5D70000-0x000007FEF670D000-memory.dmp
    Filesize

    9.6MB

  • memory/2664-12-0x000007FEF5D70000-0x000007FEF670D000-memory.dmp
    Filesize

    9.6MB