Analysis

  • max time kernel
    339s
  • max time network
    351s
  • platform
    windows7_x64
  • resource
    win7-20220718-en
  • resource tags

    arch:x64arch:x86image:win7-20220718-enlocale:en-usos:windows7-x64system
  • submitted
    30-07-2022 16:35

General

  • Target

    Fortnite Hack v1.17/AutoUpdate v2/update.exe

  • Size

    504KB

  • MD5

    b989834fe117f763a5b08223d839f4e9

  • SHA1

    06798c3a87b1ca1ca62f5571c36e44433eb92f5c

  • SHA256

    4e98f37fb1499cc9ccd6c84c9e920bbad3784fac3acd084a7113d788e87d5d69

  • SHA512

    73a38d45d6c872be00e02cf1360eaa151acfe569a9d31ba3075cb34e63b907b63a652c9d7979bbebbbc46c6177d9083b7775f2105871b37db98ceda1e1920129

Malware Config

Extracted

Family

redline

Botnet

@fast1q

C2

101.99.93.104:80

Attributes
  • auth_value

    1508fee58f3b525a1013607ab0323781

Signatures

  • RedLine

    RedLine Stealer is a malware family written in C#, first appearing in early 2020.

  • RedLine payload 1 IoCs
  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 6 IoCs
  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Modifies system certificate store 2 TTPs 6 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious use of AdjustPrivilegeToken 7 IoCs
  • Suspicious use of WriteProcessMemory 60 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fortnite Hack v1.17\AutoUpdate v2\update.exe
    "C:\Users\Admin\AppData\Local\Temp\Fortnite Hack v1.17\AutoUpdate v2\update.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1316
    • C:\Users\Admin\AppData\Local\Temp\conhost.exe
      "C:\Users\Admin\AppData\Local\Temp\conhost.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1056
      • C:\Windows\SysWOW64\cmd.exe
        "cmd.exe" /C chcp 1251 & powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\RuntimeBroker" & powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\MicrosoftSystemData"
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1720
        • C:\Windows\SysWOW64\chcp.com
          chcp 1251
          4⤵
            PID:1572
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath "$ENV:USERPROFILE\Desktop"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1804
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\RuntimeBroker"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1948
          • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command Add-MpPreference -ExclusionPath "C:\ProgramData\MicrosoftSystemData"
            4⤵
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1748
      • C:\Users\Admin\AppData\Local\Temp\svhost.exe
        "C:\Users\Admin\AppData\Local\Temp\svhost.exe"
        2⤵
        • Executes dropped EXE
        • Loads dropped DLL
        • Suspicious use of WriteProcessMemory
        PID:1468
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\System32\schtasks.exe" /Create /SC MINUTE /TN Cache-S-21-2946144819-3e21f723 /TR "C:\Users\Admin\AppData\Local\cache\MoUSO.exe"
          3⤵
          • Creates scheduled task(s)
          PID:1740
    • C:\Windows\system32\taskeng.exe
      taskeng.exe {0CCE80E8-E5AD-48A1-87E1-7E9E039AC29E} S-1-5-21-3762437355-3468409815-1164039494-1000:TZEOUYSL\Admin:Interactive:[1]
      1⤵
      • Suspicious use of WriteProcessMemory
      PID:564
      • C:\Users\Admin\AppData\Local\cache\MoUSO.exe
        C:\Users\Admin\AppData\Local\cache\MoUSO.exe
        2⤵
        • Executes dropped EXE
        • Suspicious behavior: EnumeratesProcesses
        PID:2032

    Network

    MITRE ATT&CK Enterprise v6

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\LocalLow\Microsoft\CryptnetUrlCache\MetaData\94308059B57B3142E455B38A6EB92015

      Filesize

      340B

      MD5

      34dbc233011790f6f4434732efc01630

      SHA1

      d32be587f90206ad24a22b919f56160c31c3666d

      SHA256

      f7a5bbc360a421cea3842817754ffdc394b4795879804bfae110c6869d47cbd5

      SHA512

      e5b0352ee5d0a4b87d340e2eb2e4fcd8d372c0b33e7756b776bd57755c72967ce4345d8bce3af1b997907c5f9f5c889c10d7613d5cf2ceab0595190b23eb6137

    • C:\Users\Admin\AppData\Local\Temp\conhost.exe

      Filesize

      91KB

      MD5

      771731378a96560cd15d4cf5b2808aed

      SHA1

      d9c4ed0e64b543c391a6d83f8347ace7bc43e536

      SHA256

      0fa160f044c73e7861ac391e5c97134f4acc78b9a667d01941e404a8413807fd

      SHA512

      3c49e76cb67809beaf81bbcd4505f1c60bdee0ee0a187346331a9db3dcbd923ccc248387f6284c7d7f1354decb1e917a42412b1d0335f5fa751ae4fc4fc832db

    • C:\Users\Admin\AppData\Local\Temp\conhost.exe

      Filesize

      91KB

      MD5

      771731378a96560cd15d4cf5b2808aed

      SHA1

      d9c4ed0e64b543c391a6d83f8347ace7bc43e536

      SHA256

      0fa160f044c73e7861ac391e5c97134f4acc78b9a667d01941e404a8413807fd

      SHA512

      3c49e76cb67809beaf81bbcd4505f1c60bdee0ee0a187346331a9db3dcbd923ccc248387f6284c7d7f1354decb1e917a42412b1d0335f5fa751ae4fc4fc832db

    • C:\Users\Admin\AppData\Local\Temp\svhost.exe

      Filesize

      123KB

      MD5

      1a07b35055a94e295213e75c7252b96f

      SHA1

      137aaec61339f2adadba840544da32458f19e445

      SHA256

      d1112ff71f6e5bf6ad01fac051f98b2bb1f1d142c38ef084a8386f73a9e02ffd

      SHA512

      1b293fed019a405fb4b9618837cabfd3d6838db51e6ebd015c126ae522d284e4a00efcf2a79430debf022d67f948807ab465df7dcad69e76bd84619130c82c80

    • C:\Users\Admin\AppData\Local\Temp\svhost.exe

      Filesize

      123KB

      MD5

      1a07b35055a94e295213e75c7252b96f

      SHA1

      137aaec61339f2adadba840544da32458f19e445

      SHA256

      d1112ff71f6e5bf6ad01fac051f98b2bb1f1d142c38ef084a8386f73a9e02ffd

      SHA512

      1b293fed019a405fb4b9618837cabfd3d6838db51e6ebd015c126ae522d284e4a00efcf2a79430debf022d67f948807ab465df7dcad69e76bd84619130c82c80

    • C:\Users\Admin\AppData\Local\cache\MoUSO.exe

      Filesize

      123KB

      MD5

      1a07b35055a94e295213e75c7252b96f

      SHA1

      137aaec61339f2adadba840544da32458f19e445

      SHA256

      d1112ff71f6e5bf6ad01fac051f98b2bb1f1d142c38ef084a8386f73a9e02ffd

      SHA512

      1b293fed019a405fb4b9618837cabfd3d6838db51e6ebd015c126ae522d284e4a00efcf2a79430debf022d67f948807ab465df7dcad69e76bd84619130c82c80

    • C:\Users\Admin\AppData\Local\cache\MoUSO.exe

      Filesize

      123KB

      MD5

      1a07b35055a94e295213e75c7252b96f

      SHA1

      137aaec61339f2adadba840544da32458f19e445

      SHA256

      d1112ff71f6e5bf6ad01fac051f98b2bb1f1d142c38ef084a8386f73a9e02ffd

      SHA512

      1b293fed019a405fb4b9618837cabfd3d6838db51e6ebd015c126ae522d284e4a00efcf2a79430debf022d67f948807ab465df7dcad69e76bd84619130c82c80

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      e2b7695e8c164f8771613d63c3fe74a4

      SHA1

      626ffd348cf7324b4c852f8aa900f5a90a955694

      SHA256

      7ad9093f6742d994fdb6dcdfa7a49937ac0699d95681990b9d3cf49378f51a21

      SHA512

      5aaf01714d57d6eacc156d170a68f6d7d2d2b521f1c310659d0e48deb8f4c26b0d4b70554a7336cd4f3a86baf3196949d93bc4690558987b8e834e1a5c2de8a2

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

      Filesize

      7KB

      MD5

      9341f842f71bc1595d04367105dc8ed0

      SHA1

      712b0fb83605383cdaa16014abf83baa2584841b

      SHA256

      fc5140c510209da80109f802528120ac99b0c50abc9c9522cfbd85633b0f21fe

      SHA512

      b68e753106a372142d21a6b43a6860eecc36964498eb0e676213ac79db2a14371cbda721434abde49640128059c170b6168602f6bb7dd5060a5b12b97b9adb37

    • \Users\Admin\AppData\Local\Temp\conhost.exe

      Filesize

      91KB

      MD5

      771731378a96560cd15d4cf5b2808aed

      SHA1

      d9c4ed0e64b543c391a6d83f8347ace7bc43e536

      SHA256

      0fa160f044c73e7861ac391e5c97134f4acc78b9a667d01941e404a8413807fd

      SHA512

      3c49e76cb67809beaf81bbcd4505f1c60bdee0ee0a187346331a9db3dcbd923ccc248387f6284c7d7f1354decb1e917a42412b1d0335f5fa751ae4fc4fc832db

    • \Users\Admin\AppData\Local\Temp\conhost.exe

      Filesize

      91KB

      MD5

      771731378a96560cd15d4cf5b2808aed

      SHA1

      d9c4ed0e64b543c391a6d83f8347ace7bc43e536

      SHA256

      0fa160f044c73e7861ac391e5c97134f4acc78b9a667d01941e404a8413807fd

      SHA512

      3c49e76cb67809beaf81bbcd4505f1c60bdee0ee0a187346331a9db3dcbd923ccc248387f6284c7d7f1354decb1e917a42412b1d0335f5fa751ae4fc4fc832db

    • \Users\Admin\AppData\Local\Temp\conhost.exe

      Filesize

      91KB

      MD5

      771731378a96560cd15d4cf5b2808aed

      SHA1

      d9c4ed0e64b543c391a6d83f8347ace7bc43e536

      SHA256

      0fa160f044c73e7861ac391e5c97134f4acc78b9a667d01941e404a8413807fd

      SHA512

      3c49e76cb67809beaf81bbcd4505f1c60bdee0ee0a187346331a9db3dcbd923ccc248387f6284c7d7f1354decb1e917a42412b1d0335f5fa751ae4fc4fc832db

    • \Users\Admin\AppData\Local\Temp\svhost.exe

      Filesize

      123KB

      MD5

      1a07b35055a94e295213e75c7252b96f

      SHA1

      137aaec61339f2adadba840544da32458f19e445

      SHA256

      d1112ff71f6e5bf6ad01fac051f98b2bb1f1d142c38ef084a8386f73a9e02ffd

      SHA512

      1b293fed019a405fb4b9618837cabfd3d6838db51e6ebd015c126ae522d284e4a00efcf2a79430debf022d67f948807ab465df7dcad69e76bd84619130c82c80

    • \Users\Admin\AppData\Local\Temp\svhost.exe

      Filesize

      123KB

      MD5

      1a07b35055a94e295213e75c7252b96f

      SHA1

      137aaec61339f2adadba840544da32458f19e445

      SHA256

      d1112ff71f6e5bf6ad01fac051f98b2bb1f1d142c38ef084a8386f73a9e02ffd

      SHA512

      1b293fed019a405fb4b9618837cabfd3d6838db51e6ebd015c126ae522d284e4a00efcf2a79430debf022d67f948807ab465df7dcad69e76bd84619130c82c80

    • \Users\Admin\AppData\Local\Temp\svhost.exe

      Filesize

      123KB

      MD5

      1a07b35055a94e295213e75c7252b96f

      SHA1

      137aaec61339f2adadba840544da32458f19e445

      SHA256

      d1112ff71f6e5bf6ad01fac051f98b2bb1f1d142c38ef084a8386f73a9e02ffd

      SHA512

      1b293fed019a405fb4b9618837cabfd3d6838db51e6ebd015c126ae522d284e4a00efcf2a79430debf022d67f948807ab465df7dcad69e76bd84619130c82c80

    • memory/1056-58-0x0000000000000000-mapping.dmp

    • memory/1056-64-0x00000000010F0000-0x000000000110E000-memory.dmp

      Filesize

      120KB

    • memory/1316-54-0x0000000076281000-0x0000000076283000-memory.dmp

      Filesize

      8KB

    • memory/1316-55-0x00000000004C0000-0x00000000004D2000-memory.dmp

      Filesize

      72KB

    • memory/1316-56-0x0000000000780000-0x00000000007A0000-memory.dmp

      Filesize

      128KB

    • memory/1468-66-0x0000000000000000-mapping.dmp

    • memory/1572-75-0x0000000000000000-mapping.dmp

    • memory/1720-72-0x0000000000000000-mapping.dmp

    • memory/1740-79-0x0000000000000000-mapping.dmp

    • memory/1748-87-0x0000000000000000-mapping.dmp

    • memory/1748-90-0x0000000072E00000-0x00000000733AB000-memory.dmp

      Filesize

      5.7MB

    • memory/1748-91-0x0000000072E00000-0x00000000733AB000-memory.dmp

      Filesize

      5.7MB

    • memory/1804-82-0x00000000697E0000-0x0000000069D8B000-memory.dmp

      Filesize

      5.7MB

    • memory/1804-81-0x00000000697E0000-0x0000000069D8B000-memory.dmp

      Filesize

      5.7MB

    • memory/1804-77-0x0000000000000000-mapping.dmp

    • memory/1948-83-0x0000000000000000-mapping.dmp

    • memory/1948-86-0x00000000733B0000-0x000000007395B000-memory.dmp

      Filesize

      5.7MB

    • memory/2032-93-0x0000000000000000-mapping.dmp