Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20240708-en
  • resource tags

    arch:x64arch:x86image:win7-20240708-enlocale:en-usos:windows7-x64system
  • submitted
    06-08-2024 23:11

General

  • Target

    PySilon-malware-3.7.5/compiler.py

  • Size

    4KB

  • MD5

    aadef420fde1ac41b1635c7c3ad28e5e

  • SHA1

    ad6f209d53d39418dbc057dc432527bac5d3f40b

  • SHA256

    0202e6c73f6bd429cb704474354898c8aad29885b058a25aca738cda75bbb69d

  • SHA512

    f7f3c78f7a86d4414be2917ae34e35b24f9f18e1ae451a1b748fb21b6e856034f9581a4d13e5a674537180293b106a4a5efebe45e03d9ff69f500be730424194

  • SSDEEP

    96:ODwmTAYUtPvMjoDpz0I9dwsKgwS8n151QqlrAFUetud18ZCrGOF+L6v:O6YUtPvMMDIul+tQu0qe0p+L6v

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\PySilon-malware-3.7.5\compiler.py
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2704
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\PySilon-malware-3.7.5\compiler.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2272
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\PySilon-malware-3.7.5\compiler.py"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2600

Network

MITRE ATT&CK Matrix ATT&CK v13

Discovery

System Information Discovery

1
T1082

System Location Discovery

1
T1614

System Language Discovery

1
T1614.001

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    7c77c2b70fe33701ea8b3f3e85547709

    SHA1

    4ac41091c37b9052b0d2b0be9f8927a9fc98eab1

    SHA256

    5cbb7ae7fb6214ee8b4bad18927d80ab59ab32bfbb5e6b7eb699dfd909217cb8

    SHA512

    9d97ef6eb8009f809949748c21297b508f37a3df756308c3442aa19fc08d753f9ab160975d87c0f8f522e032a0704cb2030df31b5cf8e5c34fe1d6f62e754944