Analysis

  • max time kernel
    117s
  • max time network
    148s
  • platform
    windows7_x64
  • resource
    win7-20240903-en
  • resource tags

    arch:x64arch:x86image:win7-20240903-enlocale:en-usos:windows7-x64system
  • submitted
    19-10-2024 17:37

General

  • Target

    IDA Pro 8.3.230608 (x86, x86_64)/python/examples/core/bin_search.py

  • Size

    3KB

  • MD5

    074502baa18fc18189fba625625e5bfc

  • SHA1

    b9de00a200ecc454f8a70a3345be64745ccb88da

  • SHA256

    79e6048d847b90ed3b01341b0b0b94935d5fc4669279b943173bffa0a28588b5

  • SHA512

    f2261016a471365d964fca16074269f5d26c7d621ac22ac31c2c6efd501ee811e0185514a6cd704a619efa5fb105397b6c83b3f7301cd91a9e67fef790358bce

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\IDA Pro 8.3.230608 (x86, x86_64)\python\examples\core\bin_search.py"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2508
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\IDA Pro 8.3.230608 (x86, x86_64)\python\examples\core\bin_search.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2712
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\IDA Pro 8.3.230608 (x86, x86_64)\python\examples\core\bin_search.py"
        3⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2468

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents

    Filesize

    3KB

    MD5

    7aa7766432f7b1b99121fe434cc5f6b0

    SHA1

    a0e3879739ccba172d9e7e934ed1aac37b085824

    SHA256

    683085b7b3e7c69464d1b51e9ca17d420188f782a1398b9c104f58287e7370b4

    SHA512

    c1e8e924710c60df5a94eb752b9e9caa5987c413e39d201955488a846a6b2682bc9cf9049c37478b956ec12f7dc9b1db6b7d182dff22631a2fd0ab25399c1550