Analysis

  • max time kernel
    499s
  • max time network
    503s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20221111-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system
  • submitted
    25-01-2023 21:29

General

  • Target

    Atlas-Fortnite-Spoofer-v3-updated-main/FTSpoofer v4.rar

  • Size

    5.9MB

  • MD5

    b3ff557cdcfc25c9a9758e786e816c74

  • SHA1

    43adc310f4e075934725ff94a9cb75c9309de534

  • SHA256

    184e03f9d289f0b50c3002afe56631ce17c7b9dd69f0d0584c6cf57f315d11d1

  • SHA512

    486e465ba9beb6963821741aa31bce1e975fd27b15936979e4ebb7ebebe39203d34b74418f6d8e6acec2f8b30b14d78277d37991e1bd4165590a283fc423bd8e

  • SSDEEP

    98304:fPkA2UIdH3X3PIQ5e8Rl4/7ZPR0pGvjM42ThuHOqqctTwizmZhIsTAy3nvEcAKC3:kAZVQ5HY/7Zu+jM4quHOawizmvI1yvAZ

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Modifies registry class 3 IoCs
  • Suspicious behavior: AddClipboardFormatListener 1 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 2 IoCs
  • Suspicious use of FindShellTrayWindow 9 IoCs
  • Suspicious use of SendNotifyMessage 8 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 2 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Atlas-Fortnite-Spoofer-v3-updated-main\FTSpoofer v4.rar"
    1⤵
    • Modifies registry class
    PID:752
  • C:\Windows\system32\OpenWith.exe
    C:\Windows\system32\OpenWith.exe -Embedding
    1⤵
    • Modifies registry class
    • Suspicious behavior: GetForegroundWindowSpam
    • Suspicious use of SetWindowsHookEx
    • Suspicious use of WriteProcessMemory
    PID:2328
    • C:\Program Files\VideoLAN\VLC\vlc.exe
      "C:\Program Files\VideoLAN\VLC\vlc.exe" --started-from-file "C:\Users\Admin\AppData\Local\Temp\Atlas-Fortnite-Spoofer-v3-updated-main\FTSpoofer v4.rar"
      2⤵
      • Suspicious behavior: AddClipboardFormatListener
      • Suspicious behavior: GetForegroundWindowSpam
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SendNotifyMessage
      • Suspicious use of SetWindowsHookEx
      PID:3128
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:4080

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Discovery

    System Information Discovery

    1
    T1082

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • memory/3128-132-0x0000000000000000-mapping.dmp