Analysis

  • max time kernel
    120s
  • max time network
    121s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    21-02-2024 15:12

General

  • Target

    fortnitepy-bot-master/partybot/__init__.py

  • Size

    1KB

  • MD5

    dab35fb9c6166ea580ad4b3bfd8f7c28

  • SHA1

    89d5b23f43229a69e78d8b49bf859d481fd57168

  • SHA256

    ed9ff239fb3b1744cd483a7dfa22892e320c6f89df2957f735a28acff536bc78

  • SHA512

    3a8d8881db6c848ead7148edac63b06d0f5573e783e9d6444259d075965027ffe6331b300d400321085ab84a33207a169b7da1c58dccd8841f7417e378f7e026

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\partybot\__init__.py
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2928
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\partybot\__init__.py
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:3016
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\partybot\__init__.py"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2616

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    9475671cdfdb0ad8eedd124847ea9595

    SHA1

    369eb85eeeab022f13be9e4ed9042571737ded14

    SHA256

    23580056034abf5a3efe95c641a22c18781e574f52290f301188fd988dfb0bca

    SHA512

    b63f9c2be0967743003bc8228223c1f2d723cd2d66c36ca2881e8ab995fc61662e0082a200281827a119ae67432070d868f3ac5f5ae3fc9fee1fcd8ef1e17db1