Analysis

  • max time kernel
    65s
  • max time network
    69s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20230621-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20230621-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2023 22:56

General

  • Target

    BruteForcers PACK/BruteForcers PACK/FortNite Brute Checker 1 0 0 - Cracked By PC-RET/FortNite [Brute.exe

  • Size

    196KB

  • MD5

    2d26dc4d8ba0859eb95393d7fc7a4259

  • SHA1

    9265f6219a7cbf55c77b0125d2e9cef5ad34f132

  • SHA256

    c3b96a0b14c517c56e01e5eb795c6fcbb72a9d3c93f7360f8276cdad052a945a

  • SHA512

    17a4f0ae41c210ef9c265b24bb96520d08125b3d3538a15857d308b606e6d976d34ebb7e108e0fd4096bb25144a79c0b092984701464dc82094265e2149929ed

  • SSDEEP

    1536:Q4lHePnz1tO6UWOD1ClIzuHqFOc350x+Z+:Q4lH+MWOeIzuHdc356

Score
7/10

Malware Config

Signatures

  • Checks computer location settings 2 TTPs 2 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 4 IoCs
  • Drops file in Windows directory 9 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Runs ping.exe 1 TTPs 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 10 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 21 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\BruteForcers PACK\BruteForcers PACK\FortNite Brute Checker 1 0 0 - Cracked By PC-RET\FortNite [Brute.exe
    "C:\Users\Admin\AppData\Local\Temp\BruteForcers PACK\BruteForcers PACK\FortNite Brute Checker 1 0 0 - Cracked By PC-RET\FortNite [Brute.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:1288
    • C:\Users\Admin\AppData\Local\Temp\BruteForcers PACK\BruteForcers PACK\FortNite Brute Checker 1 0 0 - Cracked By PC-RET\procs\Launcher.exe
      "C:\Users\Admin\AppData\Local\Temp\BruteForcers PACK\BruteForcers PACK\FortNite Brute Checker 1 0 0 - Cracked By PC-RET\procs\Launcher.exe"
      2⤵
      • Drops startup file
      • Adds Run key to start application
      • Drops file in Windows directory
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:60
      • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
        "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" add-mppreference -exclusionpath C:\Windows\IMF\
        3⤵
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        PID:5060
      • C:\Windows\IMF\Windows Services.exe
        "C:\Windows\IMF\Windows Services.exe" {Arguments If Needed}
        3⤵
        • Checks computer location settings
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1692
        • C:\Windows\IMF\Secure System Shell.exe
          "C:\Windows\IMF\Secure System Shell.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:440
        • C:\Windows\IMF\Runtime Explorer.exe
          "C:\Windows\IMF\Runtime Explorer.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetWindowsHookEx
          PID:3116
    • C:\Users\Admin\AppData\Local\Temp\BruteForcers PACK\BruteForcers PACK\FortNite Brute Checker 1 0 0 - Cracked By PC-RET\procs\RLSettings.exe
      "C:\Users\Admin\AppData\Local\Temp\BruteForcers PACK\BruteForcers PACK\FortNite Brute Checker 1 0 0 - Cracked By PC-RET\procs\RLSettings.exe"
      2⤵
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:1796
      • C:\Windows\SysWOW64\cmd.exe
        cmd.exe /C ping 1.1.1.1 -n 3 -w 3000 > Nul & Del /f /q "C:\Users\Admin\AppData\Local\Temp\BruteForcers PACK\BruteForcers PACK\FortNite Brute Checker 1 0 0 - Cracked By PC-RET\procs\RLSettings.exe"
        3⤵
          PID:3440
          • C:\Windows\SysWOW64\PING.EXE
            ping 1.1.1.1 -n 3 -w 3000
            4⤵
            • Runs ping.exe
            PID:5064

    Network

    MITRE ATT&CK Matrix ATT&CK v6

    Persistence

    Registry Run Keys / Startup Folder

    1
    T1060

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Remote System Discovery

    1
    T1018

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_goxzi4tv.x3b.ps1
      Filesize

      60B

      MD5

      d17fe0a3f47be24a6453e9ef58c94641

      SHA1

      6ab83620379fc69f80c0242105ddffd7d98d5d9d

      SHA256

      96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

      SHA512

      5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

    • C:\Windows\IMF\Runtime Explorer.exe
      Filesize

      144KB

      MD5

      ec70c6f4dc443c5ab2b91d64ae04fa8e

      SHA1

      43eb3b3289782fced204f0b4e3edad2ba1b085b7

      SHA256

      276f1bfc6256f4c1ddd544d5a556d299ebddcf200a64ee7c9c3edef686df727d

      SHA512

      6217c232edbcf60ae1337120aa9b51956e06f591c660fd720b02fe8abf01923dd4dca28f69ece88c12c705a4c3a392d0cbb6f4f6c6759306123db141ed05d584

    • C:\Windows\IMF\Runtime Explorer.exe
      Filesize

      144KB

      MD5

      ec70c6f4dc443c5ab2b91d64ae04fa8e

      SHA1

      43eb3b3289782fced204f0b4e3edad2ba1b085b7

      SHA256

      276f1bfc6256f4c1ddd544d5a556d299ebddcf200a64ee7c9c3edef686df727d

      SHA512

      6217c232edbcf60ae1337120aa9b51956e06f591c660fd720b02fe8abf01923dd4dca28f69ece88c12c705a4c3a392d0cbb6f4f6c6759306123db141ed05d584

    • C:\Windows\IMF\Runtime Explorer.exe
      Filesize

      144KB

      MD5

      ec70c6f4dc443c5ab2b91d64ae04fa8e

      SHA1

      43eb3b3289782fced204f0b4e3edad2ba1b085b7

      SHA256

      276f1bfc6256f4c1ddd544d5a556d299ebddcf200a64ee7c9c3edef686df727d

      SHA512

      6217c232edbcf60ae1337120aa9b51956e06f591c660fd720b02fe8abf01923dd4dca28f69ece88c12c705a4c3a392d0cbb6f4f6c6759306123db141ed05d584

    • C:\Windows\IMF\Secure System Shell.exe
      Filesize

      45KB

      MD5

      7d0c7359e5b2daa5665d01afdc98cc00

      SHA1

      c3cc830c8ffd0f53f28d89dcd9f3426be87085cb

      SHA256

      f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809

      SHA512

      a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407

    • C:\Windows\IMF\Secure System Shell.exe
      Filesize

      45KB

      MD5

      7d0c7359e5b2daa5665d01afdc98cc00

      SHA1

      c3cc830c8ffd0f53f28d89dcd9f3426be87085cb

      SHA256

      f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809

      SHA512

      a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407

    • C:\Windows\IMF\Secure System Shell.exe
      Filesize

      45KB

      MD5

      7d0c7359e5b2daa5665d01afdc98cc00

      SHA1

      c3cc830c8ffd0f53f28d89dcd9f3426be87085cb

      SHA256

      f1abd5ab03189e82971513e6ca04bd372fcf234d670079888f01cf4addd49809

      SHA512

      a8f82b11b045d8dd744506f4f56f3382b33a03684a6aebc91a02ea901c101b91cb43b7d0213f72f39cbb22f616ecd5de8b9e6c99fb5669f26a3ea6bcb63c8407

    • C:\Windows\IMF\Windows Services.exe
      Filesize

      46KB

      MD5

      ad0ce1302147fbdfecaec58480eb9cf9

      SHA1

      874efbc76e5f91bc1425a43ea19400340f98d42b

      SHA256

      2c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3

      SHA512

      adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53

    • C:\Windows\IMF\Windows Services.exe
      Filesize

      46KB

      MD5

      ad0ce1302147fbdfecaec58480eb9cf9

      SHA1

      874efbc76e5f91bc1425a43ea19400340f98d42b

      SHA256

      2c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3

      SHA512

      adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53

    • C:\Windows\IMF\Windows Services.exe
      Filesize

      46KB

      MD5

      ad0ce1302147fbdfecaec58480eb9cf9

      SHA1

      874efbc76e5f91bc1425a43ea19400340f98d42b

      SHA256

      2c339b52b82e73b4698a0110cdfe310c00c5c69078e9e1bd6fa1308652bf82a3

      SHA512

      adccd5520e01b673c2fc5c451305fe31b1a3e74891aece558f75fefc50218adf1fb81bb8c7f19969929d3fecb0fdb2cb5b564400d51e0a5a1ad8d5bc2d4eed53

    • memory/60-141-0x00000000024C0000-0x00000000024D0000-memory.dmp
      Filesize

      64KB

    • memory/60-214-0x0000000005EF0000-0x0000000005F0E000-memory.dmp
      Filesize

      120KB

    • memory/60-213-0x0000000005F10000-0x0000000005F86000-memory.dmp
      Filesize

      472KB

    • memory/60-140-0x0000000000350000-0x0000000000364000-memory.dmp
      Filesize

      80KB

    • memory/60-142-0x00000000050F0000-0x000000000516E000-memory.dmp
      Filesize

      504KB

    • memory/440-255-0x0000000002690000-0x00000000026A0000-memory.dmp
      Filesize

      64KB

    • memory/440-235-0x0000000000440000-0x0000000000452000-memory.dmp
      Filesize

      72KB

    • memory/440-265-0x0000000002690000-0x00000000026A0000-memory.dmp
      Filesize

      64KB

    • memory/1288-137-0x0000000002F50000-0x0000000002F5A000-memory.dmp
      Filesize

      40KB

    • memory/1288-138-0x00000000054D0000-0x0000000005526000-memory.dmp
      Filesize

      344KB

    • memory/1288-134-0x00000000055A0000-0x000000000563C000-memory.dmp
      Filesize

      624KB

    • memory/1288-135-0x0000000005BF0000-0x0000000006194000-memory.dmp
      Filesize

      5.6MB

    • memory/1288-139-0x00000000054C0000-0x00000000054D0000-memory.dmp
      Filesize

      64KB

    • memory/1288-133-0x0000000000A60000-0x0000000000A98000-memory.dmp
      Filesize

      224KB

    • memory/1288-136-0x0000000005640000-0x00000000056D2000-memory.dmp
      Filesize

      584KB

    • memory/1692-228-0x0000000000C20000-0x0000000000C32000-memory.dmp
      Filesize

      72KB

    • memory/1692-230-0x00000000054C0000-0x00000000054D0000-memory.dmp
      Filesize

      64KB

    • memory/1692-264-0x00000000054C0000-0x00000000054D0000-memory.dmp
      Filesize

      64KB

    • memory/1796-262-0x00000000002A0000-0x0000000000699000-memory.dmp
      Filesize

      4.0MB

    • memory/1796-266-0x00000000002A0000-0x0000000000699000-memory.dmp
      Filesize

      4.0MB

    • memory/1796-172-0x00000000002A0000-0x0000000000699000-memory.dmp
      Filesize

      4.0MB

    • memory/1796-267-0x00000000002A0000-0x0000000000699000-memory.dmp
      Filesize

      4.0MB

    • memory/1796-263-0x00000000002A0000-0x0000000000699000-memory.dmp
      Filesize

      4.0MB

    • memory/5060-162-0x00000000044D0000-0x00000000044E0000-memory.dmp
      Filesize

      64KB

    • memory/5060-232-0x00000000044D0000-0x00000000044E0000-memory.dmp
      Filesize

      64KB

    • memory/5060-239-0x0000000005F90000-0x0000000005FC2000-memory.dmp
      Filesize

      200KB

    • memory/5060-240-0x000000006F750000-0x000000006F79C000-memory.dmp
      Filesize

      304KB

    • memory/5060-250-0x0000000005F70000-0x0000000005F8E000-memory.dmp
      Filesize

      120KB

    • memory/5060-251-0x0000000007310000-0x000000000798A000-memory.dmp
      Filesize

      6.5MB

    • memory/5060-252-0x0000000006CD0000-0x0000000006CEA000-memory.dmp
      Filesize

      104KB

    • memory/5060-253-0x0000000006D40000-0x0000000006D4A000-memory.dmp
      Filesize

      40KB

    • memory/5060-254-0x000000007F0C0000-0x000000007F0D0000-memory.dmp
      Filesize

      64KB

    • memory/5060-186-0x00000000059C0000-0x00000000059DE000-memory.dmp
      Filesize

      120KB

    • memory/5060-256-0x0000000006F50000-0x0000000006FE6000-memory.dmp
      Filesize

      600KB

    • memory/5060-257-0x0000000006F00000-0x0000000006F0E000-memory.dmp
      Filesize

      56KB

    • memory/5060-258-0x0000000007010000-0x000000000702A000-memory.dmp
      Filesize

      104KB

    • memory/5060-259-0x0000000006FF0000-0x0000000006FF8000-memory.dmp
      Filesize

      32KB

    • memory/5060-184-0x00000000054A0000-0x0000000005506000-memory.dmp
      Filesize

      408KB

    • memory/5060-174-0x00000000052B0000-0x0000000005316000-memory.dmp
      Filesize

      408KB

    • memory/5060-173-0x00000000044D0000-0x00000000044E0000-memory.dmp
      Filesize

      64KB

    • memory/5060-161-0x0000000005140000-0x0000000005162000-memory.dmp
      Filesize

      136KB

    • memory/5060-148-0x0000000004B10000-0x0000000005138000-memory.dmp
      Filesize

      6.2MB

    • memory/5060-144-0x0000000004420000-0x0000000004456000-memory.dmp
      Filesize

      216KB