Analysis

  • max time kernel
    118s
  • max time network
    119s
  • platform
    windows7_x64
  • resource
    win7-20231129-en
  • resource tags

    arch:x64arch:x86image:win7-20231129-enlocale:en-usos:windows7-x64system
  • submitted
    09-06-2024 01:45

General

  • Target

    Fortnite.exe

  • Size

    3.8MB

  • MD5

    f19ebdbf52c63a6a26cde5d21c923c32

  • SHA1

    c5db469697a3fdee465f253b91a369e3af396387

  • SHA256

    1dc08cd07a32da62aba3f31a61c0f906a2bb96f488178db94dd644e14da2189a

  • SHA512

    84b354d95bac0d33b31b61911cb3727e825a1ac770e1d2431eb9f77f5af6901dcb252aae8d193b40d48475d026c87cc048cd681374d5dc704aea14a3d63f81d5

  • SSDEEP

    49152:etVo+axKEpde1nlj0qxOidcA4LQnmA+cfjm+OIJC541yygYWW+sUfuNtyza32ehx:hdA08OidcA4LWZ+cfjm+OIJC541yy1T

Score
1/10

Malware Config

Signatures

  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\Fortnite.exe
    "C:\Users\Admin\AppData\Local\Temp\Fortnite.exe"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:2240
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c color B1
      2⤵
        PID:2684

    Network

    MITRE ATT&CK Matrix

    Replay Monitor

    Loading Replay Monitor...

    Downloads