Analysis

  • max time kernel
    7s
  • max time network
    13s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    26-05-2024 16:27

General

  • Target

    main.pyc

  • Size

    5KB

  • MD5

    98da556247808d58f517de1dee717690

  • SHA1

    e8616541a6a4224577458c037ab4dc9e054d73e7

  • SHA256

    b72f6192ad59d58e5b33c89ae505d3c1531234e59e7a2e2c9a3c5fc2991590f8

  • SHA512

    c594291e3b8c3c4a3514ffdfa55f2097192789fe4c5f80f3a55fcd5cd664dccb264108b52515a0d2486a6f08ea3d0f7b1619c10dc4ed8057a534958a6d82afd4

  • SSDEEP

    96:A6NjPWoeKB9Cskugsh+2wsrmsfqbQbNxlW+BIIQZV4oh6ZRPMCAohZB:RNLWo3CVvss2/rBwQbNxlW+xLu6ZWC5

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\main.pyc
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\main.pyc
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\main.pyc"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads