Analysis

  • max time kernel
    121s
  • max time network
    126s
  • platform
    windows7_x64
  • resource
    win7-20240508-en
  • resource tags

    arch:x64arch:x86image:win7-20240508-enlocale:en-usos:windows7-x64system
  • submitted
    11-06-2024 18:33

General

  • Target

    source_assembled.py

  • Size

    79KB

  • MD5

    4aca4bc36f9af2a56b3eb78ebe968ec5

  • SHA1

    df06e88fdf5cce3340e56ca39166c1153a8b2f16

  • SHA256

    bc40278903b4beaec8895103e0cd084154373a09fc8211e2d6e83eb5fdef762f

  • SHA512

    da06323f924e541b8a858fa7e28579813df4c5fd86ad9e0d4379e03ed57e6088df71648fbb379d43784e906a0939458dbd50868664f3228c5b1ef0a97be050a4

  • SSDEEP

    768:n6ZZ9wORdbrRd8eo/YmXvnUAgX3DtAi4/lZulQSUgvrMr11JUyZll3glk:n+Z9wOu/vUAYaVYrW1JUyZllf

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\source_assembled.py
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1688
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\source_assembled.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2632
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\source_assembled.py"
        3⤵
        • Suspicious use of SetWindowsHookEx
        PID:2676

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads