Analysis
-
max time kernel
148s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2024 12:04
Static task
static1
Behavioral task
behavioral1
Sample
Fortnite Hack v3.0.exe
Resource
win7-20241010-en
General
-
Target
Fortnite Hack v3.0.exe
-
Size
1.5MB
-
MD5
fcfde04d923f7cf7ab3fd2386dc86664
-
SHA1
c38f90e846815800ef9a4a70eeed5ad40b1406d4
-
SHA256
1c37bb084606972c2b52abd675e81a7ce129fad41d5f684ee459012de7bb2875
-
SHA512
a45e689eef3b279558204ef9de9c8a68e279155eb62e220279f3f49ced69e3ac136cd6f9717fda1868353c374df04eb0800b3eee19ca3f6997d25e6f2d63af79
-
SSDEEP
12288:Akvni7EZYZWTehf95eA1Gon0C3RX7aBfn4IfVLbO/2FKG6o:Lizl133
Malware Config
Extracted
redline
@hensssy
uspeelayla.xyz:80
Signatures
-
RedLine
RedLine Stealer is a malware family written in C#, first appearing in early 2020.
-
RedLine payload 1 IoCs
resource yara_rule behavioral2/memory/4292-6-0x0000000000400000-0x000000000041E000-memory.dmp family_redline -
Redline family
-
SectopRAT payload 1 IoCs
resource yara_rule behavioral2/memory/4292-6-0x0000000000400000-0x000000000041E000-memory.dmp family_sectoprat -
Sectoprat family
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2980 set thread context of 4292 2980 Fortnite Hack v3.0.exe 87 -
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fortnite Hack v3.0.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fortnite Hack v3.0.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4292 Fortnite Hack v3.0.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 2980 wrote to memory of 4292 2980 Fortnite Hack v3.0.exe 87 PID 2980 wrote to memory of 4292 2980 Fortnite Hack v3.0.exe 87 PID 2980 wrote to memory of 4292 2980 Fortnite Hack v3.0.exe 87 PID 2980 wrote to memory of 4292 2980 Fortnite Hack v3.0.exe 87 PID 2980 wrote to memory of 4292 2980 Fortnite Hack v3.0.exe 87 PID 2980 wrote to memory of 4292 2980 Fortnite Hack v3.0.exe 87 PID 2980 wrote to memory of 4292 2980 Fortnite Hack v3.0.exe 87 PID 2980 wrote to memory of 4292 2980 Fortnite Hack v3.0.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fortnite Hack v3.0.exe"C:\Users\Admin\AppData\Local\Temp\Fortnite Hack v3.0.exe"1⤵
- Suspicious use of SetThreadContext
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:2980 -
C:\Users\Admin\AppData\Local\Temp\Fortnite Hack v3.0.exe"C:\Users\Admin\AppData\Local\Temp\Fortnite Hack v3.0.exe"2⤵
- System Location Discovery: System Language Discovery
- Suspicious use of AdjustPrivilegeToken
PID:4292
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
700B
MD5e5352797047ad2c91b83e933b24fbc4f
SHA19bf8ac99b6cbf7ce86ce69524c25e3df75b4d772
SHA256b4643874d42d232c55bfbb75c36da41809d0c9ba4b2a203049aa82950345325c
SHA512dd2fc1966c8b3c9511f14801d1ce8110d6bca276a58216b5eeb0a3cfbb0cc8137ea14efbf790e63736230141da456cbaaa4e5c66f2884d4cfe68f499476fd827