Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-02-2024 15:12

General

  • Target

    fortnitepy-bot-master/config.json

  • Size

    358B

  • MD5

    bf2b1b2ed4e8acf98386ab66b4f8e7be

  • SHA1

    e1c270fbd2cc78659c9ae5ba05ab3cb4a85d8ddf

  • SHA256

    c9cb6ba748b85a5d974e3b812337893203f1acf64d081764e3b95048e91d3571

  • SHA512

    f1264fa2a0060f03bcc781e1938df3425e92f78ecb2eb72e951cb2faa873881c7dceb15de6d42669a40040edc7096d6148b00eb44ff78560d3963c950f078722

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\config.json
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2212
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\config.json
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\config.json"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2732

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    73952c535de707f020e22ae61fb28712

    SHA1

    1c7963b1db73d4865465a794aa94ebaea208221c

    SHA256

    9e9437908cb2d5ef4cfe860396ebc282d56448b75232a54bde110bdc526ae0e4

    SHA512

    e89c7413190b1d5dce8d7cd8bbeba46514d37fe00a8c66deb06d14512c7caefb5e38df9061503d006cca8a4d7f8ae5595a04e7504ee4df1b485298966adc4917