analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fortnite Checker.zip

Full analysis: https://app.any.run/tasks/ea2c5e86-0f01-40e9-9c88-242a40a5c8b5
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: December 06, 2018, 13:43:30
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
nanocore
rat
Indicators:
MIME: application/zip
File info: Zip archive data, at least v2.0 to extract
MD5:

391C5049F4B67148D9BE27DA2F0B2428

SHA1:

1C1050590CAECDDF66F9AC1E89E0E27FACFA6D3F

SHA256:

33473B5680B2824ACB87317D410793B9BEB9D00478CD8439F60F3BFB9952A67C

SSDEEP:

24576:fWjhApfXt2zs2Pir2SXAf8BBB8ShA08XD:oA2vPiFs08T

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Loads dropped or rewritten executable

      • explorer.exe (PID: 116)
      • SearchProtocolHost.exe (PID: 1200)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3356)
      • schtasks.exe (PID: 2304)
    • Changes the autorun value in the registry

      • FN Checker.exe (PID: 4092)
    • NanoCore was detected

      • FN Checker.exe (PID: 4092)
    • Application was dropped or rewritten from another process

      • FN Checker.exe (PID: 4092)
    • Uses Task Scheduler to run other applications

      • FN Checker.exe (PID: 4092)
    • Actions looks like stealing of personal data

      • vbc.exe (PID: 3764)
    • Connects to CnC server

      • FN Checker.exe (PID: 4092)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • FN Checker.exe (PID: 4092)
      • WinRAR.exe (PID: 2944)
    • Creates files in the program directory

      • FN Checker.exe (PID: 4092)
    • Creates files in the user directory

      • FN Checker.exe (PID: 4092)
    • Connects to unusual port

      • FN Checker.exe (PID: 4092)
    • Executes scripts

      • FN Checker.exe (PID: 4092)
    • Loads DLL from Mozilla Firefox

      • vbc.exe (PID: 2916)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.zip | ZIP compressed archive (100)

EXIF

ZIP

ZipFileName: Fortnite Checker/xNet.dll
ZipUncompressedSize: 119296
ZipCompressedSize: 119296
ZipCRC: 0xdb1bf47f
ZipModifyDate: 2016:02:20 17:30:04
ZipCompression: None
ZipBitFlag: 0x0808
ZipRequiredVersion: 20
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
41
Monitored processes
8
Malicious processes
3
Suspicious processes
0

Behavior graph

Click at the process to see the details
start winrar.exe searchprotocolhost.exe no specs #NANOCORE fn checker.exe schtasks.exe no specs schtasks.exe no specs explorer.exe no specs vbc.exe vbc.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Fortnite Checker.zip"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
1200"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe6_ Global\UsGthrCtrlFltPipeMssGthrPipe6 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
4092"C:\Users\admin\Desktop\Fortnite Checker\FN Checker.exe" C:\Users\admin\Desktop\Fortnite Checker\FN Checker.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
3356"schtasks.exe" /create /f /tn "TCP Monitor" /xml "C:\Users\admin\AppData\Local\Temp\tmpC7EA.tmp"C:\Windows\system32\schtasks.exeFN Checker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2304"schtasks.exe" /create /f /tn "TCP Monitor Task" /xml "C:\Users\admin\AppData\Local\Temp\tmpC8A6.tmp"C:\Windows\system32\schtasks.exeFN Checker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Manages scheduled tasks
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
116C:\Windows\Explorer.EXEC:\Windows\explorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Explorer
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3764"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\admin\AppData\Local\Temp\ghkx4glo.a13"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe
FN Checker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
2916"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exe" /shtml "C:\Users\admin\AppData\Local\Temp\b0h0gs0r.2s0"c:\windows\microsoft.net\framework\v2.0.50727\vbc.exeFN Checker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Visual Basic Command Line Compiler
Exit code:
0
Version:
8.0.50727.5420
Total events
1 932
Read events
1 863
Write events
69
Delete events
0

Modification events

(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2944) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Fortnite Checker.zip
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(116) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithList
Operation:writeName:a
Value:
WinRAR.exe
(PID) Process:(116) explorer.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Explorer\FileExts\.zip\OpenWithList
Operation:writeName:MRUList
Value:
a
Executable files
5
Suspicious files
2
Text files
3
Unknown types
1

Dropped files

PID
Process
Filename
Type
116explorer.exeC:\Users\admin\Desktop\Fortnite Checker
MD5:
SHA256:
4092FN Checker.exeC:\Users\admin\AppData\Local\Temp\tmpC8A6.tmp
MD5:
SHA256:
3764vbc.exeC:\Users\admin\AppData\Local\Temp\ghkx4glo.a13
MD5:
SHA256:
2916vbc.exeC:\Users\admin\AppData\Local\Temp\b0h0gs0r.2s0
MD5:
SHA256:
4092FN Checker.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\task.dattext
MD5:BF3C2F1BA9815DF27C80FAA344E8A110
SHA256:C6B83DD94E8B49A0E375B50F0F057CD1A1D84A63A26EF68D8C880E0AE5CE497D
2944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2944.34370\Fortnite Checker\FN Checker.exeexecutable
MD5:EAF4C5AF6492EBDB360B940303D20506
SHA256:9AE87CE8C7C4211F771CEB177575FA884E8D04F4C3192810E083F99373AA5BE0
2944WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$DRa2944.34370\Fortnite Checker\MailKit.dllexecutable
MD5:A10728B907A634949FA3F685E3BD5352
SHA256:AB583D5E27D47E70906C02110F7480424D2948C34B9C275D84151CF2407C0341
4092FN Checker.exeC:\Users\admin\AppData\Local\Temp\tmpC7EA.tmpxml
MD5:736099876A74C281F6779676620EFE9F
SHA256:AFFF06B9103C55CAEDA314165ECA5706C21D4952915FF35AD15EC43D3A93DFD6
4092FN Checker.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:7AE5CA2D29EADAE500DF10628D0CCAA9
SHA256:E59135B08276D0131E66AFFCE4D532216E06469A293374EAB9EB58329A4BEE48
4092FN Checker.exeC:\Program Files\TCP Monitor\tcpmon.exeexecutable
MD5:EAF4C5AF6492EBDB360B940303D20506
SHA256:9AE87CE8C7C4211F771CEB177575FA884E8D04F4C3192810E083F99373AA5BE0
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
8
DNS requests
4
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
4092
FN Checker.exe
8.8.8.8:53
Google Inc.
US
whitelisted
4092
FN Checker.exe
85.184.173.74:54984
wauf.ddns.net
Aura Fiber OE A/S
DK
malicious

DNS requests

Domain
IP
Reputation
wauf.ddns.net
  • 85.184.173.74
malicious

Threats

PID
Process
Class
Message
4092
FN Checker.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
4092
FN Checker.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
4092
FN Checker.exe
A Network Trojan was detected
MALWARE [PTsecurity] NanoCore.RAT
4092
FN Checker.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
4092
FN Checker.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
4092
FN Checker.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
4092
FN Checker.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
4092
FN Checker.exe
A Network Trojan was detected
SC BAD_UNKNOWN Query to a Suspicious *.ddns.net Domain
4092
FN Checker.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
4092
FN Checker.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 64B
57 ETPRO signatures available at the full report
No debug info