Resubmissions

21-02-2024 14:59

240221-scqddsab87 10

21-02-2024 14:58

240221-scc33aab85 10

Analysis

  • max time kernel
    135s
  • max time network
    139s
  • platform
    windows10-1703_x64
  • resource
    win10-20240221-en
  • resource tags

    arch:x64arch:x86image:win10-20240221-enlocale:en-usos:windows10-1703-x64system
  • submitted
    21-02-2024 14:58

General

  • Target

    fortnitepy-bot-master.zip

  • Size

    34KB

  • MD5

    69406c0a1eea686f2dad131049a50ef7

  • SHA1

    1a4b4e26d067f3ea59121862f893d5a2226aa613

  • SHA256

    4ae0b82ef9a79346ecfac449a2e8e0bd36de0f9cce02793304863cbf7125676b

  • SHA512

    d8b6e562731c5b7dba16e1b3f9774bbd28f1e6d1c4100991ff40b51bd2aed7c9d58eef31aee36f5ebf5c8d5b8a1b16574185699c8b7295f65495f617ed5acd6b

  • SSDEEP

    768:KvRM1FSn94wNn4TpWLbAkN5hvs9ZTyiQac0rNyg:KvRM1MzedW3Nhk90ANyg

Score
1/10

Malware Config

Signatures

Processes

  • C:\Windows\Explorer.exe
    C:\Windows\Explorer.exe /idlist,,C:\Users\Admin\AppData\Local\Temp\fortnitepy-bot-master.zip
    1⤵
      PID:4164

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads