Analysis

  • max time kernel
    1561s
  • max time network
    1561s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    06-04-2024 13:24

General

  • Target

    Best Fortnite Tweaks/Best Fortnite Tweaks/Tutorial (run this to open it).bat

  • Size

    53B

  • MD5

    e46d3d68f9ebf189e5297a7ed07deb0e

  • SHA1

    df426995d977b340b6faca7008a770075300f062

  • SHA256

    5004efc293c3a7e1493d604b3c675d54bfe54e3922c2c610dde8fee2eaf34dc2

  • SHA512

    13fdb86b4778a10dd01cb84a2779c1f867d5aff4d0075ecd15e157054cd519480551f50e1a224eacc7c5df6c9a8dd1dfcf18067742cdc60bc440f70170e6a90f

Score
1/10

Malware Config

Signatures

  • Modifies Internet Explorer settings 1 TTPs 36 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of SetWindowsHookEx 6 IoCs
  • Suspicious use of WriteProcessMemory 7 IoCs

Processes

  • C:\Windows\system32\cmd.exe
    cmd /c "C:\Users\Admin\AppData\Local\Temp\Best Fortnite Tweaks\Best Fortnite Tweaks\Tutorial (run this to open it).bat"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1756
    • C:\Program Files\Internet Explorer\iexplore.exe
      "C:\Program Files\Internet Explorer\iexplore.exe" https://youtu.be/7sVqc38wpGY
      2⤵
      • Modifies Internet Explorer settings
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of SetWindowsHookEx
      • Suspicious use of WriteProcessMemory
      PID:2660
      • C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE
        "C:\Program Files (x86)\Internet Explorer\IEXPLORE.EXE" SCODEF:2660 CREDAT:275457 /prefetch:2
        3⤵
        • Modifies Internet Explorer settings
        • Suspicious use of SetWindowsHookEx
        PID:2788

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    914B

    MD5

    e4a68ac854ac5242460afd72481b2a44

    SHA1

    df3c24f9bfd666761b268073fe06d1cc8d4f82a4

    SHA256

    cb3ccbb76031e5e0138f8dd39a23f9de47ffc35e43c1144cea27d46a5ab1cb5f

    SHA512

    5622207e1ba285f172756f6019af92ac808ed63286e24dfecc1e79873fb5d140f1ceb7133f2476e89a5f75f711f9813a9fbb8fd5287f64adfdcc53b864f9bdc5

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\94308059B57B3142E455B38A6EB92015

    Filesize

    68KB

    MD5

    29f65ba8e88c063813cc50a4ea544e93

    SHA1

    05a7040d5c127e68c25d81cc51271ffb8bef3568

    SHA256

    1ed81fa8dfb6999a9fedc6e779138ffd99568992e22d300acd181a6d2c8de184

    SHA512

    e29b2e92c496245bed3372578074407e8ef8882906ce10c35b3c8deebfefe01b5fd7f3030acaa693e175f4b7aca6cd7d8d10ae1c731b09c5fa19035e005de3aa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\Content\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    1KB

    MD5

    a266bb7dcc38a562631361bbf61dd11b

    SHA1

    3b1efd3a66ea28b16697394703a72ca340a05bd5

    SHA256

    df545bf919a2439c36983b54cdfc903dfa4f37d3996d8d84b4c31eec6f3c163e

    SHA512

    0da8ef4f8f6ed3d16d2bc8eb816b9e6e1345dfe2d91160196c47e6149a1d6aedaafadcefd66acdea7f72dcf0832770192ceac15b0c559c4ccc2c0e5581d5aefc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\3C428B1A3E5F57D887EC4B864FAC5DCC

    Filesize

    252B

    MD5

    186bf28c6cc540dac5ac2b313b6ba8c4

    SHA1

    a8b89917b2f56fa92a910a43e1f2f45fbb28e87d

    SHA256

    04e6cd58030af8ecbb3717009122b60ebcc31536d210a42f3383af67aa97cd8e

    SHA512

    69fe5d7689ce42f0eae2d562d148c8f3e6bcf36b8f12f36c9c3ced24d781bcde9596b55b285e8bf95cf7f051d38cfae97422884607c17c705f50891fb8ef4ece

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    f9934368e63be57c8afe515e23ad0db8

    SHA1

    9a84c90f6483d1b31b2f9c768891e7aac08bdc06

    SHA256

    a25208b3ba73c2c2353b71d95413d1923b3cae571f53ebed1c2cdca692dd20aa

    SHA512

    584b5dc40cc98709421fe42b08a9816cd12a3b3a15d732006d6b12363895d60cc72859fcf0248fe2bb45c333206a9acd7ed884b27362bdf78f13215d49ab1dc8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    be23a27459793d2e90d94955af270582

    SHA1

    f44022f100d20dde52481add88b85c1a963f969a

    SHA256

    4bf14fd0e219e7b2bad8c9a0605f55b6d82597f6580397b23f44677958c4e59d

    SHA512

    0948b8bf715c54e3132c197abf229131f772cbbe9fb73eb1bcb0c6c183cb1970be8152394f335af04ceaca80971a5673da4aee65e78c552f29e47e99088f8162

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4f19944ac68f0c2b6216e66c684cf4de

    SHA1

    213b10c7a7d150cc2295c7f56fb01579cd9a0092

    SHA256

    e8176bd91a96f0d9b0851ae8d8a845cc155e20187947facc6dabb79f8f29a951

    SHA512

    bf7eac6146a1a2ae5f9feb2372f62d3ee7761018489e5fbc5b5ec27fdc2ba3e5dc3754b3c0ddcd687cf0121d89cbadf5793755a05f5cdb81fbdaad1639bff41d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    6500dc22a83123b906d182d70f8b1c77

    SHA1

    dd7e8e64e9ec12ec0f8b956fbb7d51a5a9bee338

    SHA256

    ac6133c92f9ac37b148dfe7a42abc8b69e441a2adb56d39abd2b4e3575fe5c8b

    SHA512

    92494e0dc7248c1bfe046c81488a3cb0ef17ad2b2f79870a9ce60d80ed6ffd70e7e80b4e55d92c679ea9eb33df313860d367ff6517e8c1e1af8654687ccaed62

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    48a11d48d874db6631a38cd15d943a67

    SHA1

    62f835633f7864069d80258fd644ae80ec26dda5

    SHA256

    6dd55c210fd5464b91154aef1463bfe54bffad2444e9ea5b4b5202c14e882619

    SHA512

    1a4d5ceb2975a73be5adda6247a4c57aba3e77170d3ec3a180c6c4e28743b6850ed9315bb9e1588daf6ee79de4e78cea4ebdd4808b23fb6704c0d4c524be42dc

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    494633b1b7fb199f64a6ab3fc1144fd0

    SHA1

    153e172798693afdbd793c78fc64d08bbf173c54

    SHA256

    dbf1fc51a33a86374b622bea8280c1df1eada9234353a44e047fb14b8b07c9bb

    SHA512

    236e81dbc05cd3eef02c79559dc2512c0aa0b42dbe91c57e8fc727528e03d21410b97e37b1b0ee4e45cef50222800804981fddb15c85994eeea104d2ed747e29

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    019a8b6e6dd29691db2f16dc9a4edfd2

    SHA1

    5e5ec9ad4234479649c1a0e0ebbfda8e74f4c067

    SHA256

    530623b0347baf7d4572034f4b8d780ebb06168becd21190189e1d5d55e66199

    SHA512

    ae52dbb6be288827edf6d2c9283c62d665f5d3417a346090bcf70068f55cd643f112f06e4d74b70d906ff2ce0a917d753a67e1e2823815972336f78b40f7a9c8

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5803ac72c47be5864bc4fa4db23815d1

    SHA1

    515106d06f986eeb10a5f8a0698a03a070308a60

    SHA256

    a1cbb7733a787431acd8f1b4ce4d7a181d2642a53998179c4aa489bdc9c0b2f2

    SHA512

    78d5525cd2a7a00d54c48b933f8f6995514fcedd21051e29d0b5e63cabbba3b2ea9f8f1978264b43bba25ef5a843b466b6feb56fcbaea2febcc27ba4c76e7c3c

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    66d5192d2876d5cd3746dc9ff4fca4f6

    SHA1

    21dc7a499a6ef73fd149f91615256c62ac1cb577

    SHA256

    1edc2c02cd8861781d69b452cbe2ae5946ef9ba829c5c751188f8a520f6b0422

    SHA512

    dd663cd2fe3855c872896464c007ab71d44d546c5ea3a8fee39c834c4c2cd5182397cdb34bac5e18ecaabf7e19fa72512f90c73a9e34a6cc75229ca9ffab134d

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    4988d5eee35a5a6515a734176a83272f

    SHA1

    2e5f9441229b321fcf94b8f1a577cfa01b081677

    SHA256

    26e67f08616cbd043edfb72a409b3c2694d55ac9fdf4f7a584e6257aa3be8689

    SHA512

    04721c514fcf666e811893d9c5967d1c056395226b68f17b31692664bfa2789a2c78865753017fefddb44b8f3e084b9c1d1b0f004327b97a3470a73afdf7a0fa

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    3db1f28ca3c5c5e68ff8741c0aad5727

    SHA1

    b8010796bb2edd8ba80e001f6a37e118bc6c0857

    SHA256

    5012dd06cafc0a9edafc3af7b1ed6e7417edff9a6eb171cb2819b67aa8ec7c4b

    SHA512

    3dd6165d9d427a970f608e4aa79e5dde5dd926891a5412528fed105ab9c5eb5e80dcb9881435e2da3728541c962ecd9709c8349155d27636aae44c9ad39b77ce

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    264610e0e76c6e0b7f83b8d35fe8f4c2

    SHA1

    325d122157b6592acae658f189cc48520543405f

    SHA256

    97c4155a9571d75abe81d2317b0a54192e02f9be65c175c9efe62e01223d6952

    SHA512

    1c72227c231e606a8ae225715ee501647df6dd4f74a23096e678c0b473ac93fbbfdfdb5752a1b6de4a04de58120f2a0b1403b068127ce56308b184b5ebe2f605

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    a0a01fd261e00086f6bfc150fff31b1b

    SHA1

    d3dc9a572e43209c019852076855bc2ed3aac61f

    SHA256

    e9fe173fd88abbd9a68839c2d195e506c84674adfb3deabe6ddbaa1024a45cff

    SHA512

    2e77c7c114fff536ff3ba1a1a31830e8debaaf3319696a100b2b5c19c4be430daa41e6bbc8946666f7aa5242fb2295286e0c519c3d44dd62e8651980a638541f

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    9cbc60c7d2ffd612677402e41dce333f

    SHA1

    38eccfd4197650656d5a4e5e7791052f5c8f2cfe

    SHA256

    32f68b584f70d040525a5d2a1aac624b3d3aec24b5cea2f0eee2e71e8c05afa3

    SHA512

    04ef27e859fd0e13fa289ae195577ce8b7f191b343963800e901b8888357704c815103d216d3cc1bf6c88bfc0b39926db734a3a26eb7696cb58241c07177f972

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    cf1ef3f466e8012db068de28645325c6

    SHA1

    6ba9b699ffbb7b206b006037f59f21de714be952

    SHA256

    913c23bf98d32a3d026421f766e9791bf8d0bf25534a51eaa0c2adf9c004ac05

    SHA512

    da137f7cc7b73cf5193626733d528a0661e718f194e5e6a753b254c56cf133c236ce7611929d71fa457cb7c23bbddd571f4bbf70cf64cdce7b982c9a6770587b

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    5ff721a9b734447349dc043235c4d745

    SHA1

    60e86316867ac501277fd5ebe36fb0e6835c1cba

    SHA256

    0df800535954d259c8b668da8e62c9286dd36d695bfc42de97dea4e763a3f0cf

    SHA512

    c7e812dc4a6715908d017be5f22c60e8908010af47fbcdc243143b20bd24592e103159045be63965b7619ef4a78c9836faa54933e016d1c31ff80640ffa39bbd

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    928799d51facc31bc32dfed3968617d6

    SHA1

    87c0740a2e522dd87957d030fc65df389aa9d929

    SHA256

    6a5f6c8a71f93406c2bbcb7b16b8b4bd11b1640b32860320edd8faab23923671

    SHA512

    a34ad428788934ab982ea16461614617ee316f58c8b7b646372ca2fda79c937e90fd26f60593fad4364c3a1ce287db75bc8fe27dcf3ebcbd93de9734d30aa9f0

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

    Filesize

    344B

    MD5

    0aa850fa5ed94f915d0f0c19c430608e

    SHA1

    9b34b371a5608c903619951b9555da1321f45bb1

    SHA256

    b08e1a3a3fdb60a311e0a7de8a26041cbcdb1f75e5c754cd7ee660fa2547f6f2

    SHA512

    6697f76fdf1b58f575a6102698ce1ca16d1b75d5f572aa96b581132cf50b28c62460afe395dcdaf6e91f9e384a02f1b5496136aa5d1fbf3b5829358dc38bd5f9

  • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\F0ACCF77CDCBFF39F6191887F6D2D357

    Filesize

    242B

    MD5

    9ded28447d81cb926c81bcf12866397d

    SHA1

    9b08d00c06a15f9b140821a5587c4b9f433d1806

    SHA256

    b66bce7be1a66b4d3cc126fbc465595258e0e6f06984df1d6fb157a82fcf50bf

    SHA512

    84fc5f559fc8e44a2f5099d567217e2d29982847ee3b3a606437ec971d333d9bc232429b24c4a3dbcb4c15a9eb228ce61f7142280816e16f1247388371997d8b

  • C:\Users\Admin\AppData\Local\Microsoft\Internet Explorer\imagestore\sxsuh4u\imagestore.dat

    Filesize

    1KB

    MD5

    962ebc1551d3e80ad6b8c807a14dd335

    SHA1

    3df5c369c1de7fff9f13fe8d64f3a1c4479b615e

    SHA256

    b254d8a0cbea3f72f7c9f9cbc88f659886ae03b836bffe33bf7869e2be6f0ea0

    SHA512

    e9ee9825431826c038fd80603e510aaeb33be3caacb9c0400f9e4a3646cbdf42222e88c258925529cd54e8c0984857fe4b91177f7606035c45149e21e826f17a

  • C:\Users\Admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\B1014REI\favicon[1].ico

    Filesize

    1KB

    MD5

    f2a495d85735b9a0ac65deb19c129985

    SHA1

    f2e22853e5da3e1017d5e1e319eeefe4f622e8c8

    SHA256

    8bb1d0fa43a17436d59dd546f6f74c76dc44735def7522c22d8031166db8911d

    SHA512

    6ca6a89de3fa98ca1efcf0b19b8a80420e023f38ed00f4496dc0f821cea23d24fb0992cee58c6d089f093fdefca42b60bb3a0a0b16c97b9862d75b269ae8463b

  • C:\Users\Admin\AppData\Local\Temp\Cab67FA.tmp

    Filesize

    65KB

    MD5

    ac05d27423a85adc1622c714f2cb6184

    SHA1

    b0fe2b1abddb97837ea0195be70ab2ff14d43198

    SHA256

    c6456e12e5e53287a547af4103e0397cb9697e466cf75844312dc296d43d144d

    SHA512

    6d0ef9050e41fbae680e0e59dd0f90b6ac7fea5579ef5708b69d5da33a0ece7e8b16574b58b17b64a34cc34a4ffc22b4a62c1ece61f36c4a11a0665e0536b90d

  • C:\Users\Admin\AppData\Local\Temp\Tar67F9.tmp

    Filesize

    171KB

    MD5

    9c0c641c06238516f27941aa1166d427

    SHA1

    64cd549fb8cf014fcd9312aa7a5b023847b6c977

    SHA256

    4276af3669a141a59388bc56a87f6614d9a9bdddf560636c264219a7eb11256f

    SHA512

    936ed0c0b0a7ff8e606b1cc4175a1f9b3699748ccbba1c3aff96203033d2e9edabf090e5148370df42fbfc4e31d7229493706ff24f19ff42ff7bef74a6baad06

  • C:\Users\Admin\AppData\Local\Temp\Tar68EB.tmp

    Filesize

    177KB

    MD5

    435a9ac180383f9fa094131b173a2f7b

    SHA1

    76944ea657a9db94f9a4bef38f88c46ed4166983

    SHA256

    67dc37ed50b8e63272b49a254a6039ee225974f1d767bb83eb1fd80e759a7c34

    SHA512

    1a6b277611959720a9c71114957620517ad94541302f164eb872bd322292a952409bafb8bc2ac793b16ad5f25d83f8594ccff2b7834e3c2b2b941e6fc84c009a