Analysis

  • max time kernel
    120s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    12-05-2024 17:46

General

  • Target

    RoBrute-master/socks.py

  • Size

    31KB

  • MD5

    48785c4abab003e3567e381d81a4e3fe

  • SHA1

    b78b23d63ac8d301e24e9a0f2c709f4d02abba87

  • SHA256

    bc89e89dcd6a255af82c73cbd6cbbaaddba2aa83380188bbb8282aef40b0a11a

  • SHA512

    52d7002548b3dc31ba4c355270577b92980c4a569dcad45c6af518da7355fcec0ace7c9ce5fabcf68dc04b2211d0d31a5cac1e7dc92a5017a1c3f1ed74cbb09a

  • SSDEEP

    768:MTMqwGwX3Q/28zGh9czigrcQcJWN2hqoJRBLXo:M1rwXl8zGhCzig4QIWN0JRBjo

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\RoBrute-master\socks.py
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:868
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\RoBrute-master\socks.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2704
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\RoBrute-master\socks.py"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2756

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    522d6187cd4ee4e5b423fd67de35068b

    SHA1

    6a1b42b0ad2bfb592a59071334b2889aef01bdf9

    SHA256

    1150c190155299506b2555f5ba3fbc2a20831a78a3881e085503a0d7e8d5eb35

    SHA512

    afaf543b1e7c89fb80aea1e68474651762c24e601d7d9c41d3249c942ac4c77d6c64de25bec324f861aa8774d6b31793539cb184ef7acf6ef0007acf98cf0540