Analysis

  • max time kernel
    117s
  • max time network
    122s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    29-06-2024 19:11

General

  • Target

    archive/res_mods/1.23.0.0/scripts/client/gui/mods/mod_a.pyc

  • Size

    114KB

  • MD5

    a2f3ded45da8870e93e5d2186dab27e8

  • SHA1

    3f8e0cddecc3827b33ec02cd78d192c18f1ddf82

  • SHA256

    fc19237a4e9ae65829dbde384ce0de2c78b22d9577384dded9d4cde569a12742

  • SHA512

    438621491061c7f14f59c48d0d2fdd637a17c058df13417e21d660d81632dbb826a6144032f6f9192ab9bb0afb46b8f6cf3982879dc9942261c2538dbd17187c

  • SSDEEP

    3072:k6BVH7SBjeSCbupKVfG2yQJ23J+Svsy9k/TukuPMh:zrbKeWmDyQ+13kOPMh

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\archive\res_mods\1.23.0.0\scripts\client\gui\mods\mod_a.pyc
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2528
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\archive\res_mods\1.23.0.0\scripts\client\gui\mods\mod_a.pyc
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2700
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\archive\res_mods\1.23.0.0\scripts\client\gui\mods\mod_a.pyc"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2712

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    adb91be9885b228e600cb92a5f6947ba

    SHA1

    bda91c8f91ca7001251feda9af79c36a752ec62a

    SHA256

    5b85876697c69911b6c35d1241b2bdd7ec1d184188846364d7cc09d228302dcd

    SHA512

    947fcd1f9fd9e6ed9be4643668729f7864b6418ec0797e380ce9f2b34529d6b1aabeec7df4aa675991b697f9698a44d08824566e29a739b32755f551a9510e31