Analysis

  • max time kernel
    122s
  • max time network
    125s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    25-05-2024 13:01

General

  • Target

    source_prepared.pyc

  • Size

    185KB

  • MD5

    8d3447b12ca3a09e90986041cadc0090

  • SHA1

    8be8a6f3c98ae15eb8bfec07a08d1d267a43999a

  • SHA256

    7dc801219845fa8cc781024678b3f498160173a5bc6c71ed43d3639d404cd6f3

  • SHA512

    f4c1fd4e3cc7f3e6c03d1d19045f1440ccd6133fee2c3d4845c7565f56c97d23438a415e374158c975a58dcd3fd84fad38078a091525532ebb056a5d897e13c5

  • SSDEEP

    3072:wTV6La+/4A9M/2CYolPEtelZN+tVZaftogjHBuCkn0:wTcW+/ZuYol8cN+7ZaftogjH8Ch

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\source_prepared.pyc
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1948
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\source_prepared.pyc
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2604
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\source_prepared.pyc"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2660

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    272fc79dbf878c555d43fddb3b5ff653

    SHA1

    c5eae3586b213781e91e4c79bcf96c4936793eb4

    SHA256

    0fe05c32f46814a765c023b02b0454ed7d0c39ae290903640b5e714433b1ad1b

    SHA512

    51decb4d4bdf023a4381f66f92792d802058182be2436dbdce17d739e3d3016cea12a67ce6a8a6687b4d9dedbfc6eeef24facb59d5212f2dc0ccfb0195e15fd9