Analysis

  • max time kernel
    117s
  • max time network
    118s
  • platform
    windows7_x64
  • resource
    win7-20240215-en
  • resource tags

    arch:x64arch:x86image:win7-20240215-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 16:13

General

  • Target

    pppwn.pyc

  • Size

    44KB

  • MD5

    5c39d9e4d8d1d0274b1366a06ef543ce

  • SHA1

    da05bc2b5bbfa45bc75801a6389a58dd4d124a49

  • SHA256

    78a9c3146e1c2d0ad7d97771633aa89ce10aab0278f54814e96f522df098f6ca

  • SHA512

    29c1b9fc9ad8dabb249a26363043ba111bea546f26c07bc774a9cf59c1b2c00931ec0b215fe0a29e172eb0a1257a4add0ebe8feb12d26b25969ce3b70b653295

  • SSDEEP

    768:KUfnb9aQXfYcMHmX5GwyRbe8sOdz1xZjueRF1HM7S:rfnJBYYSe8DDT7CS

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\pppwn.pyc
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1512
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\pppwn.pyc
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2384
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\pppwn.pyc"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2668

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    2ae8a07d3fa038f83761df3f7e6dfc19

    SHA1

    415aa0b08befc3420113be6cdaa65796efa34b19

    SHA256

    c000f68105bd031eab501bcecbe38a039b8e1cb22d82097f4ab92a15056a4275

    SHA512

    1175bf622cd048680256bbbe26a039bd0450f8db5d3ecc413d233bdc975856f43a93e283f08f2ff358a905b0bbe6cdea87cd83f1f9d682709bc4e98f34760d63