Analysis

  • max time kernel
    122s
  • max time network
    123s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    28-05-2024 20:20

General

  • Target

    MOD.pyc

  • Size

    108KB

  • MD5

    a05f3694850662afda9f8ab514eb86d8

  • SHA1

    36b4d9e61b72acc2f974e2c88b3577175efacd79

  • SHA256

    1b7527cdf69e2a8737d1307e419eaace03cb58a7a277ac55e49214163285441c

  • SHA512

    f29ebe01c500cad0a6d595e8cffb7a2625b785dd01b39bfac1ed504ee9de544c4f98ca91476cc5f3e75fbad5686fee5dd5b46b414e2b51b258048208685155b1

  • SSDEEP

    1536:vLIEz50sNreT20s9Zljay5YLDyklsyH4gQVFuuE6dKqGlsXOqthWUBW3IIIwYlIy:UU0sNrOT1lNSF06eqthWSWYT+zVw

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\MOD.pyc
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2436
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\MOD.pyc
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2516
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\MOD.pyc"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2456

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    1a65e381e91cba76f03d3f2f9deee603

    SHA1

    97e94aaa2fdc1f19c548b92366164e52b12939fe

    SHA256

    7c81372a7528719d072e239d939de66867c7a59262705ed3b9b8b760ce2e8b5f

    SHA512

    b0d1134706d9642b3b7c507a8cb7bc0b158c2b30d79b5b29a395e5b9a0db61c69fbf52c9626a324423217c850ea07374708125e3bd935861b70d81dfe5678e64