Analysis
-
max time kernel
73s -
max time network
89s -
platform
windows10-1703_x64 -
resource
win10-20231215-en -
resource tags
arch:x64arch:x86image:win10-20231215-enlocale:en-usos:windows10-1703-x64system -
submitted
04-02-2024 06:32
Static task
static1
Behavioral task
behavioral1
Sample
Fortnite Macros.exe
Resource
win10-20231215-en
General
-
Target
Fortnite Macros.exe
-
Size
81KB
-
MD5
84a0089db4c0d6f6f423d5b819230dbe
-
SHA1
6d1d63cd3e9eebd21c801b0286032ddf2d7bf6e7
-
SHA256
03ae13cfa6be08f83c179c3713fe249fe4a8698934c1875c6d5e1e6d1216eb49
-
SHA512
7ea93f18da552335827205479762e8d75a6e0fc8a9e96a0b4d6e80dfb11ce8f24d5354b6325124b68777faa20d7ca7310a8b8529262d79b15f2d81e124e7571f
-
SSDEEP
1536:o2Y0VNblnigen1FQGpaika1PASjg/orRm:o23rbZi/8GprF3jg/oFm
Malware Config
Signatures
-
Gathers network information 2 TTPs 1 IoCs
Uses commandline utility to view network configuration.
pid Process 4732 NETSTAT.EXE -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4732 NETSTAT.EXE -
Suspicious use of WriteProcessMemory 29 IoCs
description pid Process procid_target PID 3236 wrote to memory of 3024 3236 Fortnite Macros.exe 73 PID 3236 wrote to memory of 3024 3236 Fortnite Macros.exe 73 PID 3236 wrote to memory of 3024 3236 Fortnite Macros.exe 73 PID 3024 wrote to memory of 2104 3024 cmd.exe 74 PID 3024 wrote to memory of 2104 3024 cmd.exe 74 PID 3024 wrote to memory of 2104 3024 cmd.exe 74 PID 3236 wrote to memory of 3568 3236 Fortnite Macros.exe 75 PID 3236 wrote to memory of 3568 3236 Fortnite Macros.exe 75 PID 3236 wrote to memory of 3568 3236 Fortnite Macros.exe 75 PID 3236 wrote to memory of 1036 3236 Fortnite Macros.exe 76 PID 3236 wrote to memory of 1036 3236 Fortnite Macros.exe 76 PID 3236 wrote to memory of 1036 3236 Fortnite Macros.exe 76 PID 3236 wrote to memory of 3748 3236 Fortnite Macros.exe 77 PID 3236 wrote to memory of 3748 3236 Fortnite Macros.exe 77 PID 3236 wrote to memory of 3748 3236 Fortnite Macros.exe 77 PID 3236 wrote to memory of 4788 3236 Fortnite Macros.exe 78 PID 3236 wrote to memory of 4788 3236 Fortnite Macros.exe 78 PID 3236 wrote to memory of 4788 3236 Fortnite Macros.exe 78 PID 4788 wrote to memory of 4512 4788 cmd.exe 79 PID 4788 wrote to memory of 4512 4788 cmd.exe 79 PID 4788 wrote to memory of 4512 4788 cmd.exe 79 PID 3236 wrote to memory of 932 3236 Fortnite Macros.exe 80 PID 3236 wrote to memory of 932 3236 Fortnite Macros.exe 80 PID 3236 wrote to memory of 932 3236 Fortnite Macros.exe 80 PID 3236 wrote to memory of 824 3236 Fortnite Macros.exe 81 PID 3236 wrote to memory of 824 3236 Fortnite Macros.exe 81 PID 3236 wrote to memory of 824 3236 Fortnite Macros.exe 81 PID 4760 wrote to memory of 4732 4760 cmd.exe 87 PID 4760 wrote to memory of 4732 4760 cmd.exe 87 -
Views/modifies file attributes 1 TTPs 1 IoCs
pid Process 4512 attrib.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fortnite Macros.exe"C:\Users\Admin\AppData\Local\Temp\Fortnite Macros.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:3236 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c mode con:cols=0120 lines=00302⤵
- Suspicious use of WriteProcessMemory
PID:3024 -
C:\Windows\SysWOW64\mode.commode con:cols=0120 lines=00303⤵PID:2104
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c title Fortnite Macros2⤵PID:3568
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c if not exist "C:\Users\Admin\AppData\Local\Temp\myfiles" mkdir "C:\Users\Admin\AppData\Local\Temp\myfiles"2⤵PID:1036
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c if not exist "C:\Users\Admin\AppData\Local\Temp\wtmpd" mkdir "C:\Users\Admin\AppData\Local\Temp\wtmpd"2⤵PID:3748
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c attrib +h C:\Users\Admin\AppData\Local\Temp\wtmpd2⤵
- Suspicious use of WriteProcessMemory
PID:4788 -
C:\Windows\SysWOW64\attrib.exeattrib +h C:\Users\Admin\AppData\Local\Temp\wtmpd3⤵
- Views/modifies file attributes
PID:4512
-
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c echo:0>C:\Users\Admin\AppData\Local\Temp\i6.t2⤵PID:932
-
-
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c C:\Users\Admin\AppData\Local\Temp\i6.bat2⤵PID:824
-
-
C:\Windows\system32\cmd.exe"C:\Windows\system32\cmd.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:4760 -
C:\Windows\system32\NETSTAT.EXEnetstat2⤵
- Gathers network information
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
173B
MD50f8f70e88009593eefaa155a8e31b1d6
SHA1eabcc3f2135e0919e9456da0a4b1084f3382d4b6
SHA256941c169c07670650fc6c6148c1cae068b69bac209e05010594e164aafc7cdf8b
SHA51294df468b963f3c9d133a25e1ffa57039fac01fe960f0f738552ca6440e6242ff48d0b410fe70dd05a62e4842c925c9f2b0220ca9eb9cb4ff5490ada443c9a750
-
Filesize
3B
MD5a5ea0ad9260b1550a14cc58d2c39b03d
SHA1f0aedf295071ed34ab8c6a7692223d22b6a19841
SHA256f1b2f662800122bed0ff255693df89c4487fbdcf453d3524a42d4ec20c3d9c04
SHA5127c735c613ece191801114785c1ee26a0485cbf1e8ee2c3b85ba1ad290ef75eec9fede5e1a5dc26d504701f3542e6b6457818f4c1d62448d0db40d5f35c357d74