Resubmissions

21-02-2024 14:59

240221-scqddsab87 10

21-02-2024 14:58

240221-scc33aab85 10

Analysis

  • max time kernel
    134s
  • max time network
    136s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-02-2024 14:58

General

  • Target

    fortnitepy-bot-master/INSTALL PACKAGES.bat

  • Size

    1KB

  • MD5

    4eeb5be18c4c89d677f92d9840432483

  • SHA1

    c6e221374812ec1f596c3dbe80a62327347cb10f

  • SHA256

    9d896813807801e83c0e216b2aace6adc6cbbf7e55ba904657eef440e975190b

  • SHA512

    1e43320ad4fccc06d9206d991796e48bf661c640e027fab1077a54fcf06cffff3ba1a9ac04a670ef13217416a7b0d95ca0c4cc8ad70dedab53cc651d9fdc9b85

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://www.python.org/ftp/python/3.6.0/python-3.6.0-amd64.exe

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\INSTALL PACKAGES.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2164
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "(New-Object Net.WebClient).DownloadFile('https://www.python.org/ftp/python/3.6.0/python-3.6.0-amd64.exe', 'python-3.7.0-amd64.exe')"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:684
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "Invoke-WebRequest https://www.python.org/ftp/python/3.7.0/python-3.7.0-amd64.exe -OutFile python-3.7.0-amd64.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:5020
    • C:\Windows\system32\cmd.exe
      cmd /k
      2⤵
        PID:1860

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      df6fdc8436092f817e525aab10fbbc39

      SHA1

      b4106482145ee52e762517b7981dfb2932548651

      SHA256

      0c2b519d7ac7054fc0d15bf0d97d1089e990ee7beef87b42592c2c49274a1533

      SHA512

      488bede812d01ad72ff9d78dfcba84c3b48515303e50d79381b577d102534a606f2fb7ab0ceb9a5e5af05176a5a85a30968c695f99796205aefa3af8be84c703

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_itofkwmo.rbe.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\python-3.7.0-amd64.exe
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/684-10-0x00000235311F0000-0x0000023531266000-memory.dmp
      Filesize

      472KB

    • memory/684-7-0x0000023531060000-0x0000023531070000-memory.dmp
      Filesize

      64KB

    • memory/684-8-0x0000023531060000-0x0000023531070000-memory.dmp
      Filesize

      64KB

    • memory/684-26-0x0000023531060000-0x0000023531070000-memory.dmp
      Filesize

      64KB

    • memory/684-30-0x00007FF9CA4D0000-0x00007FF9CAEBC000-memory.dmp
      Filesize

      9.9MB

    • memory/684-6-0x00007FF9CA4D0000-0x00007FF9CAEBC000-memory.dmp
      Filesize

      9.9MB

    • memory/684-4-0x0000023518E00000-0x0000023518E22000-memory.dmp
      Filesize

      136KB

    • memory/5020-35-0x00007FF9CA4D0000-0x00007FF9CAEBC000-memory.dmp
      Filesize

      9.9MB

    • memory/5020-55-0x000001D2F2720000-0x000001D2F2730000-memory.dmp
      Filesize

      64KB

    • memory/5020-36-0x000001D2F2720000-0x000001D2F2730000-memory.dmp
      Filesize

      64KB

    • memory/5020-58-0x00007FF9CA4D0000-0x00007FF9CAEBC000-memory.dmp
      Filesize

      9.9MB

    • memory/5020-59-0x000001D2F2720000-0x000001D2F2730000-memory.dmp
      Filesize

      64KB

    • memory/5020-60-0x000001D2F2720000-0x000001D2F2730000-memory.dmp
      Filesize

      64KB

    • memory/5020-61-0x000001D2F2720000-0x000001D2F2730000-memory.dmp
      Filesize

      64KB

    • memory/5020-65-0x00007FF9CA4D0000-0x00007FF9CAEBC000-memory.dmp
      Filesize

      9.9MB