Resubmissions

21-02-2024 14:59

240221-scqddsab87 10

21-02-2024 14:58

240221-scc33aab85 10

Analysis

  • max time kernel
    132s
  • max time network
    142s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-02-2024 14:58

General

  • Target

    fortnitepy-bot-master/START BOT.bat

  • Size

    1KB

  • MD5

    8c29c27144a6730c95dcb7d3f6fd5ada

  • SHA1

    ab62c6933b13a0c58c0976470decb5f6d753cf0e

  • SHA256

    0082d01cc214a08f919372ba9d76e4cfb5092351f2ff2a1b7dfafa805c403352

  • SHA512

    3e31f30dcf1eb892ce4e0b62307f9d1cf2ea58bdc97d4c68a922495374d9637c42169d32afed48232670db1c9ae1fb6f5d8fab204e9985a0c19eb78976e59874

Score
10/10

Malware Config

Extracted

Language
ps1
Deobfuscated
URLs
exe.dropper

https://www.python.org/ftp/python/3.7.0/python-3.7.0-amd64.exe

Signatures

  • Blocklisted process makes network request 2 IoCs
  • Downloads MZ/PE file
  • Suspicious behavior: EnumeratesProcesses 6 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    C:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\START BOT.bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2620
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "(New-Object Net.WebClient).DownloadFile('https://www.python.org/ftp/python/3.7.0/python-3.7.0-amd64.exe', 'python-3.7.0-amd64.exe')"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:1496
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      powershell -Command "Invoke-WebRequest https://www.python.org/ftp/python/3.7.0/python-3.7.0-amd64.exe -OutFile python-3.7.0-amd64.exe"
      2⤵
      • Blocklisted process makes network request
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:4260
    • C:\Windows\system32\cmd.exe
      cmd /k
      2⤵
        PID:4588

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Local\Microsoft\Windows\PowerShell\StartupProfileData-NonInteractive
      Filesize

      1KB

      MD5

      69a42d855c71d5a743b06870a4035afd

      SHA1

      a43c20c05cf9d991027f0bdde1b3f8d37f8ba4d0

      SHA256

      6060dc73abf4ba83f8d91f4fcafd932b17a3f92f89756551a869141719ac1555

      SHA512

      4d0be04cc55a2a995b5a9381e9ea0aaf0af077cae64e97872f0a5a45a8dc6fec1407fc1be75cfe449cce25b47e1a62295b1c7a5314e008d27d386947d5333881

    • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_1lzed1kr.xd2.ps1
      Filesize

      1B

      MD5

      c4ca4238a0b923820dcc509a6f75849b

      SHA1

      356a192b7913b04c54574d18c28d46e6395428ab

      SHA256

      6b86b273ff34fce19d6b804eff5a3f5747ada4eaa22f1d49c01e52ddb7875b4b

      SHA512

      4dff4ea340f0a823f15d3f4f01ab62eae0e5da579ccb851f8db9dfe84c58b2b37b89903a740e1ee172da793a6e79d560e5f7f9bd058a12a280433ed6fa46510a

    • C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\python-3.7.0-amd64.exe
      MD5

      d41d8cd98f00b204e9800998ecf8427e

      SHA1

      da39a3ee5e6b4b0d3255bfef95601890afd80709

      SHA256

      e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855

      SHA512

      cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e

    • memory/1496-5-0x0000024F3CB20000-0x0000024F3CB30000-memory.dmp
      Filesize

      64KB

    • memory/1496-6-0x0000024F3CB20000-0x0000024F3CB30000-memory.dmp
      Filesize

      64KB

    • memory/1496-7-0x0000024F3CAF0000-0x0000024F3CB12000-memory.dmp
      Filesize

      136KB

    • memory/1496-10-0x0000024F54E70000-0x0000024F54EE6000-memory.dmp
      Filesize

      472KB

    • memory/1496-25-0x0000024F3CB20000-0x0000024F3CB30000-memory.dmp
      Filesize

      64KB

    • memory/1496-29-0x00007FF9771C0000-0x00007FF977BAC000-memory.dmp
      Filesize

      9.9MB

    • memory/1496-4-0x00007FF9771C0000-0x00007FF977BAC000-memory.dmp
      Filesize

      9.9MB

    • memory/4260-35-0x000001B87BF10000-0x000001B87BF20000-memory.dmp
      Filesize

      64KB

    • memory/4260-36-0x000001B87BF10000-0x000001B87BF20000-memory.dmp
      Filesize

      64KB

    • memory/4260-54-0x000001B87BF10000-0x000001B87BF20000-memory.dmp
      Filesize

      64KB

    • memory/4260-33-0x00007FF9771C0000-0x00007FF977BAC000-memory.dmp
      Filesize

      9.9MB

    • memory/4260-57-0x00007FF9771C0000-0x00007FF977BAC000-memory.dmp
      Filesize

      9.9MB

    • memory/4260-61-0x00007FF9771C0000-0x00007FF977BAC000-memory.dmp
      Filesize

      9.9MB