Windows 7 deprecation

Windows 7 will be removed from tria.ge on 2025-03-31

Analysis

  • max time kernel
    149s
  • max time network
    151s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    20/06/2024, 17:50

General

  • Target

    Fortnite_SkibidiMenu.exe

  • Size

    6.3MB

  • MD5

    458a7ca0673cba20d3cbc8350363d1c3

  • SHA1

    96291d27b3216edaac67b2d4652dc12248d8a528

  • SHA256

    f13600dec74a3393d80393d0b2c42e4a3c2bb9531995b615437de490bd1dedb0

  • SHA512

    46bd57012ceb42ad1aad82ac78d6a230a57fa21cb483de7d976a195b0bece9e80ea0587068785dfa46aa0f61c9591bf8dae8780b225dddfad9a9852ddb8ff6c3

  • SSDEEP

    98304:ju1ZvNtfv/uJfpM4nX/FqyaNif13g6SuTf+91hOQVwZu5V8Nq8i:KtR/aZPcyaNsyuTG91hOQVwZY0q8i

Malware Config

Signatures

  • AgentTesla

    Agent Tesla is a remote access tool (RAT) written in visual basic.

  • AgentTesla payload 1 IoCs
  • Looks for VirtualBox Guest Additions in registry 2 TTPs 1 IoCs
  • Looks for VMWare Tools registry key 2 TTPs 1 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Maps connected drives based on registry 3 TTPs 2 IoCs

    Disk information is often read in order to detect sandboxing environments.

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Delays execution with timeout.exe 1 IoCs
  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Suspicious behavior: EnumeratesProcesses 12 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of FindShellTrayWindow 23 IoCs
  • Suspicious use of SendNotifyMessage 23 IoCs
  • Suspicious use of WriteProcessMemory 6 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fortnite_SkibidiMenu.exe
    "C:\Users\Admin\AppData\Local\Temp\Fortnite_SkibidiMenu.exe"
    1⤵
    • Looks for VirtualBox Guest Additions in registry
    • Looks for VMWare Tools registry key
    • Checks BIOS information in registry
    • Maps connected drives based on registry
    • Enumerates system info in registry
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4952
    • C:\Windows\SYSTEM32\cmd.exe
      "cmd.exe" /c start cmd /C "color b && title Error && echo You must run the function KeyAuthApp.init(); first && timeout /t 5"
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:1508
      • C:\Windows\system32\cmd.exe
        cmd /C "color b && title Error && echo You must run the function KeyAuthApp.init(); first && timeout /t 5"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1192
        • C:\Windows\system32\timeout.exe
          timeout /t 5
          4⤵
          • Delays execution with timeout.exe
          PID:4328
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /7
    1⤵
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4412

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • memory/4412-16-0x000001DC44460000-0x000001DC44461000-memory.dmp

    Filesize

    4KB

  • memory/4412-22-0x000001DC44460000-0x000001DC44461000-memory.dmp

    Filesize

    4KB

  • memory/4412-23-0x000001DC44460000-0x000001DC44461000-memory.dmp

    Filesize

    4KB

  • memory/4412-24-0x000001DC44460000-0x000001DC44461000-memory.dmp

    Filesize

    4KB

  • memory/4412-25-0x000001DC44460000-0x000001DC44461000-memory.dmp

    Filesize

    4KB

  • memory/4412-26-0x000001DC44460000-0x000001DC44461000-memory.dmp

    Filesize

    4KB

  • memory/4412-27-0x000001DC44460000-0x000001DC44461000-memory.dmp

    Filesize

    4KB

  • memory/4412-28-0x000001DC44460000-0x000001DC44461000-memory.dmp

    Filesize

    4KB

  • memory/4412-17-0x000001DC44460000-0x000001DC44461000-memory.dmp

    Filesize

    4KB

  • memory/4412-18-0x000001DC44460000-0x000001DC44461000-memory.dmp

    Filesize

    4KB

  • memory/4952-5-0x000002B372750000-0x000002B372964000-memory.dmp

    Filesize

    2.1MB

  • memory/4952-15-0x00007FFCFA0A0000-0x00007FFCFAB61000-memory.dmp

    Filesize

    10.8MB

  • memory/4952-12-0x00007FFCFA0A0000-0x00007FFCFAB61000-memory.dmp

    Filesize

    10.8MB

  • memory/4952-11-0x00007FFCFA0A0000-0x00007FFCFAB61000-memory.dmp

    Filesize

    10.8MB

  • memory/4952-10-0x00007FFCFA0A0000-0x00007FFCFAB61000-memory.dmp

    Filesize

    10.8MB

  • memory/4952-9-0x00007FFCFA0A3000-0x00007FFCFA0A5000-memory.dmp

    Filesize

    8KB

  • memory/4952-8-0x00007FFCFA0A0000-0x00007FFCFAB61000-memory.dmp

    Filesize

    10.8MB

  • memory/4952-0-0x00007FFCFA0A3000-0x00007FFCFA0A5000-memory.dmp

    Filesize

    8KB

  • memory/4952-4-0x000002B358190000-0x000002B3581A2000-memory.dmp

    Filesize

    72KB

  • memory/4952-3-0x000002B372380000-0x000002B372754000-memory.dmp

    Filesize

    3.8MB

  • memory/4952-2-0x00007FFCFA0A0000-0x00007FFCFAB61000-memory.dmp

    Filesize

    10.8MB

  • memory/4952-1-0x000002B357710000-0x000002B357D5C000-memory.dmp

    Filesize

    6.3MB