Analysis

  • max time kernel
    117s
  • max time network
    138s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2024 17:37

General

  • Target

    IDA Pro 8.3.230608 (x86, x86_64)/python/examples/core/add_idc_hotkey.py

  • Size

    736B

  • MD5

    fe18ab802408f887c1def5cdaba38214

  • SHA1

    45a867f8ca4b8f65e49386a3dfcfeee2453795c7

  • SHA256

    97a504ca41979345ef9dcff03b1a81ad8100a34c3f0e60563cce095501f223e1

  • SHA512

    5c9daf13dd192426f7cdca46c593b826880819b485e7742a13e80fa4dad83ae9263cb78258d1493ef30cb1e4b56dc2c00f3e71e59ad353b40193384d9fa953a7

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\IDA Pro 8.3.230608 (x86, x86_64)\python\examples\core\add_idc_hotkey.py"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1924
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\IDA Pro 8.3.230608 (x86, x86_64)\python\examples\core\add_idc_hotkey.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2248
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\IDA Pro 8.3.230608 (x86, x86_64)\python\examples\core\add_idc_hotkey.py"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2884

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    d01dd07d8b2cc4dce7cfb1201e51f691

    SHA1

    a71baaa4a4f458edbdb4755bd14d5fc84ce1236e

    SHA256

    a2bfaadd5b8a99e6dfb828dbd40e8fa46b2a77b541f6682a0eb95109a6e076ae

    SHA512

    7124e38d995b3d80fb1dc6af5acf2c712bde813ca6f24b3990b277d502b1691c1e62bfb2cf08f8e1d01226bda896dbe783ddf92198845d21d5bfa584954d6eea