Analysis

  • max time kernel
    122s
  • max time network
    124s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    21-02-2024 15:12

General

  • Target

    fortnitepy-bot-master/.gitignore

  • Size

    3KB

  • MD5

    5e3cf6af94ec0dd8162d018307379c98

  • SHA1

    90ea56175b1f9f6b289071d13bdc09816aa7782a

  • SHA256

    2db979b53836c03b40b37f0e8cca04e6292100bc75f7b7463d0084ee944d6289

  • SHA512

    a24449bf1a3898568fd037ada745a334ecbff839f8cc326fd103388a1312eb119d88f412f918dce991f4404af1e4be80fccf01836448e779fb978d096e285d0c

Score
3/10

Malware Config

Signatures

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies registry class 9 IoCs
  • Suspicious behavior: GetForegroundWindowSpam 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\.gitignore
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2128
    • C:\Windows\system32\rundll32.exe
      "C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\.gitignore
      2⤵
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:2588
      • C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe
        "C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\.gitignore"
        3⤵
        • Suspicious behavior: GetForegroundWindowSpam
        • Suspicious use of SetWindowsHookEx
        PID:2448

Network

MITRE ATT&CK Matrix ATT&CK v13

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Adobe\Acrobat\9.0\SharedDataEvents
    Filesize

    3KB

    MD5

    a52f25fe8261bc45da8ba3f210abdb9c

    SHA1

    d9c85e60f8bafddfded57bcd830587ceed0c4dd8

    SHA256

    f5129b25e053b5c3d34a76590174d51c20f41bde592a8e2db227efabb650f919

    SHA512

    e109274aaee063761d2f74cd618a69719cb2d02b63d8f187ccc04e7f24b5bcaeae5c64b21de00a2c73c0dfe8760f7d49f46e0293e86176b8f1948a1c4a8672cf