Overview
overview
10Static
static
1fortnitepy...er.zip
windows10-2004-x64
1fortnitepy...ignore
windows10-2004-x64
3fortnitepy...ES.bat
windows10-2004-x64
10fortnitepy...ICENSE
windows10-2004-x64
1fortnitepy...DME.md
windows10-2004-x64
3fortnitepy...OT.bat
windows10-2004-x64
10fortnitepy...g.json
windows10-2004-x64
3fortnitepy...s.json
windows10-2004-x64
3fortnitepy...ite.py
windows10-2004-x64
3fortnitepy...t__.py
windows10-2004-x64
3fortnitepy...bot.py
windows10-2004-x64
3fortnitepy...ent.py
windows10-2004-x64
3fortnitepy...tic.py
windows10-2004-x64
3fortnitepy...ths.py
windows10-2004-x64
3fortnitepy...ors.py
windows10-2004-x64
3fortnitepy...tor.py
windows10-2004-x64
3fortnitepy...per.py
windows10-2004-x64
3fortnitepy...rty.py
windows10-2004-x64
3fortnitepy...ngs.py
windows10-2004-x64
3fortnitepy...ts.txt
windows10-2004-x64
1Analysis
-
max time kernel
450s -
max time network
1176s -
platform
windows10-2004_x64 -
resource
win10v2004-20240221-en -
resource tags
arch:x64arch:x86image:win10v2004-20240221-enlocale:en-usos:windows10-2004-x64system -
submitted
21-02-2024 14:59
Static task
static1
Behavioral task
behavioral1
Sample
fortnitepy-bot-master.zip
Resource
win10v2004-20240221-en
Behavioral task
behavioral2
Sample
fortnitepy-bot-master/.gitignore
Resource
win10v2004-20240221-en
Behavioral task
behavioral3
Sample
fortnitepy-bot-master/INSTALL PACKAGES.bat
Resource
win10v2004-20240221-en
Behavioral task
behavioral4
Sample
fortnitepy-bot-master/LICENSE
Resource
win10v2004-20240221-en
Behavioral task
behavioral5
Sample
fortnitepy-bot-master/README.md
Resource
win10v2004-20240221-en
Behavioral task
behavioral6
Sample
fortnitepy-bot-master/START BOT.bat
Resource
win10v2004-20240221-en
Behavioral task
behavioral7
Sample
fortnitepy-bot-master/config.json
Resource
win10v2004-20240221-en
Behavioral task
behavioral8
Sample
fortnitepy-bot-master/device_auths.json
Resource
win10v2004-20240221-en
Behavioral task
behavioral9
Sample
fortnitepy-bot-master/fortnite.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral10
Sample
fortnitepy-bot-master/partybot/__init__.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral11
Sample
fortnitepy-bot-master/partybot/bot.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral12
Sample
fortnitepy-bot-master/partybot/client.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral13
Sample
fortnitepy-bot-master/partybot/cosmetic.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral14
Sample
fortnitepy-bot-master/partybot/deviceauths.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral15
Sample
fortnitepy-bot-master/partybot/errors.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral16
Sample
fortnitepy-bot-master/partybot/generator.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral17
Sample
fortnitepy-bot-master/partybot/helper.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral18
Sample
fortnitepy-bot-master/partybot/party.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral19
Sample
fortnitepy-bot-master/partybot/settings.py
Resource
win10v2004-20240221-en
Behavioral task
behavioral20
Sample
fortnitepy-bot-master/requirements.txt
Resource
win10v2004-20240221-en
General
-
Target
fortnitepy-bot-master/INSTALL PACKAGES.bat
-
Size
1KB
-
MD5
4eeb5be18c4c89d677f92d9840432483
-
SHA1
c6e221374812ec1f596c3dbe80a62327347cb10f
-
SHA256
9d896813807801e83c0e216b2aace6adc6cbbf7e55ba904657eef440e975190b
-
SHA512
1e43320ad4fccc06d9206d991796e48bf661c640e027fab1077a54fcf06cffff3ba1a9ac04a670ef13217416a7b0d95ca0c4cc8ad70dedab53cc651d9fdc9b85
Malware Config
Extracted
https://www.python.org/ftp/python/3.6.0/python-3.6.0-amd64.exe
Signatures
-
Blocklisted process makes network request 2 IoCs
Processes:
powershell.exepowershell.exeflow pid process 6 2800 powershell.exe 21 2264 powershell.exe -
Downloads MZ/PE file
-
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exepid process 2800 powershell.exe 2800 powershell.exe 2264 powershell.exe 2264 powershell.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
powershell.exepowershell.exedescription pid process Token: SeDebugPrivilege 2800 powershell.exe Token: SeDebugPrivilege 2264 powershell.exe -
Suspicious use of WriteProcessMemory 6 IoCs
Processes:
cmd.exedescription pid process target process PID 908 wrote to memory of 2800 908 cmd.exe powershell.exe PID 908 wrote to memory of 2800 908 cmd.exe powershell.exe PID 908 wrote to memory of 2264 908 cmd.exe powershell.exe PID 908 wrote to memory of 2264 908 cmd.exe powershell.exe PID 908 wrote to memory of 2600 908 cmd.exe cmd.exe PID 908 wrote to memory of 2600 908 cmd.exe cmd.exe
Processes
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c "C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master\INSTALL PACKAGES.bat"1⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "(New-Object Net.WebClient).DownloadFile('https://www.python.org/ftp/python/3.6.0/python-3.6.0-amd64.exe', 'python-3.7.0-amd64.exe')"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2800
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Invoke-WebRequest https://www.python.org/ftp/python/3.7.0/python-3.7.0-amd64.exe -OutFile python-3.7.0-amd64.exe"2⤵
- Blocklisted process makes network request
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\system32\cmd.execmd /k2⤵PID:2600
-
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5a2b24af1492f112d2e53cb7415fda39f
SHA1dbfcee57242a14b60997bd03379cc60198976d85
SHA256fa05674c1db3386cf01ba1db5a3e9aeb97e15d1720d82988f573bf9743adc073
SHA5129919077b8e5c7a955682e9a83f6d7ab34ac6a10a3d65af172734d753a48f7604a95739933b8680289c94b4e271b27c775d015b8d9678db277f498d8450b8aff0
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e