Analysis

  • max time kernel
    121s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240704-en
  • resource tags

    arch:x64arch:x86image:win7-20240704-enlocale:en-usos:windows7-x64system
  • submitted
    14-08-2024 20:19

General

  • Target

    install/includes/config_rglobals.ps1

  • Size

    1KB

  • MD5

    c73323eef9a5e1486c248d4d7e198e6a

  • SHA1

    ed9df7416907f108d7b40269e91e7404124a18db

  • SHA256

    243403828a065d71d6853814d7a7465da0fe8948ab49ccd039b70ec17097d40b

  • SHA512

    34a6723f22be109fa222a771c6393a4a4d3b90c94f53fdfe15b2239b9f90fa17cfb79c3a49ed2a7ac8109439d7ac20f98f844a82723a66aabd1eb9ccedde53ff

Score
3/10

Malware Config

Signatures

  • Command and Scripting Interpreter: PowerShell 1 TTPs 1 IoCs

    Using powershell.exe command.

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs

Processes

  • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
    powershell.exe -ExecutionPolicy bypass -File C:\Users\Admin\AppData\Local\Temp\install\includes\config_rglobals.ps1
    1⤵
    • Command and Scripting Interpreter: PowerShell
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    PID:2232

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/2232-4-0x000007FEF657E000-0x000007FEF657F000-memory.dmp
    Filesize

    4KB

  • memory/2232-6-0x0000000001D10000-0x0000000001D18000-memory.dmp
    Filesize

    32KB

  • memory/2232-8-0x000007FEF62C0000-0x000007FEF6C5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2232-11-0x000007FEF62C0000-0x000007FEF6C5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2232-10-0x000007FEF62C0000-0x000007FEF6C5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2232-9-0x000007FEF62C0000-0x000007FEF6C5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2232-7-0x000007FEF62C0000-0x000007FEF6C5D000-memory.dmp
    Filesize

    9.6MB

  • memory/2232-5-0x000000001B5F0000-0x000000001B8D2000-memory.dmp
    Filesize

    2.9MB

  • memory/2232-12-0x000007FEF62C0000-0x000007FEF6C5D000-memory.dmp
    Filesize

    9.6MB