General

  • Target

    pyinstall.bat

  • Size

    418B

  • Sample

    240522-ypk74aee46

  • MD5

    b29956b0ca222bbdc2c359c3560f27a9

  • SHA1

    2e0d275d476828616d599e9321b1ed313b85873d

  • SHA256

    cece47196a362cd123b4b56fec2076876a3ba8ad48b60650936c09466d09ef16

  • SHA512

    625e0180d882fce6eb481577a2c568395c448c58bb8ba5ea65f3cb1d139d40523be4ed1e0d2c2695aa5b42855b97e116997e0438d49ebf3867dd848feec5a8a5

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://www.python.org/ftp/python/3.9.7/amd64/python-3.9.7-amd64.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://https//www.python.org/ftp/python/3.12.3/python-3.12.3-amd64.exe

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://www.python.org/ftp/python/3.12.3/python-3.12.3-amd64.exe

Targets

    • Target

      pyinstall.bat

    • Size

      418B

    • MD5

      b29956b0ca222bbdc2c359c3560f27a9

    • SHA1

      2e0d275d476828616d599e9321b1ed313b85873d

    • SHA256

      cece47196a362cd123b4b56fec2076876a3ba8ad48b60650936c09466d09ef16

    • SHA512

      625e0180d882fce6eb481577a2c568395c448c58bb8ba5ea65f3cb1d139d40523be4ed1e0d2c2695aa5b42855b97e116997e0438d49ebf3867dd848feec5a8a5

    • Blocklisted process makes network request

    • Downloads MZ/PE file

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Loads dropped DLL

    • Registers COM server for autorun

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Enumerates connected drives

      Attempts to read the root path of hard drives other than the default C: drive.

    • Legitimate hosting services abused for malware hosting/C2

MITRE ATT&CK Matrix ATT&CK v13

Execution

Command and Scripting Interpreter

1
T1059

PowerShell

1
T1059.001

Persistence

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

2
T1547

Registry Run Keys / Startup Folder

2
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Query Registry

5
T1012

System Information Discovery

5
T1082

Peripheral Device Discovery

2
T1120

Command and Control

Web Service

1
T1102

Tasks