analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
download:

Fortnite_Account_Gen_V3.rar

Full analysis: https://app.any.run/tasks/6e9e8c89-8ffd-47fb-b8b2-7078bfc6ae27
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: January 14, 2022, 22:27:34
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
nanocore
rat
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

CD654A8D405C26586AD1AA3981112BF0

SHA1:

C0545420C4626A6C9152D243013CC6B11308CE16

SHA256:

53FDF119354A8C15C09E15E4640DC6DAEAF95863F0845B591D97AA5CCEB43D8B

SSDEEP:

12288:tJ68tSfyqHejasrJnWKV36FiS3Akg6gn/3/mvcni5PdjCnYaqANMfWv:JY9rWWKpS/ASU/ue0ANf

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Fortnite Account Gen V3.exe (PID: 2992)
      • Fortnite Account Gen V3.exe (PID: 2072)
      • Fortnite Account Gen V3.exe (PID: 2920)
      • Fortnite Account Gen V3.exe (PID: 3556)
    • Uses Task Scheduler to run other applications

      • Fortnite Account Gen V3.exe (PID: 2992)
    • Loads the Task Scheduler COM API

      • schtasks.exe (PID: 3324)
    • Connects to CnC server

      • Fortnite Account Gen V3.exe (PID: 3556)
    • NANOCORE was detected

      • Fortnite Account Gen V3.exe (PID: 3556)
  • SUSPICIOUS

    • Reads the computer name

      • Fortnite Account Gen V3.exe (PID: 2992)
      • WinRAR.exe (PID: 1408)
      • Fortnite Account Gen V3.exe (PID: 3556)
    • Checks supported languages

      • WinRAR.exe (PID: 1408)
      • Fortnite Account Gen V3.exe (PID: 2992)
      • Fortnite Account Gen V3.exe (PID: 3556)
    • Drops a file with a compile date too recent

      • WinRAR.exe (PID: 1408)
      • Fortnite Account Gen V3.exe (PID: 2992)
    • Drops a file that was compiled in debug mode

      • WinRAR.exe (PID: 1408)
    • Executable content was dropped or overwritten

      • WinRAR.exe (PID: 1408)
      • Fortnite Account Gen V3.exe (PID: 2992)
    • Modifies files in Chrome extension folder

      • chrome.exe (PID: 956)
    • Creates files in the user directory

      • Fortnite Account Gen V3.exe (PID: 2992)
      • Fortnite Account Gen V3.exe (PID: 3556)
    • Application launched itself

      • Fortnite Account Gen V3.exe (PID: 2992)
  • INFO

    • Reads the computer name

      • chrome.exe (PID: 956)
      • chrome.exe (PID: 2912)
      • chrome.exe (PID: 1888)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 3144)
      • schtasks.exe (PID: 3324)
    • Checks supported languages

      • chrome.exe (PID: 956)
      • chrome.exe (PID: 2912)
      • chrome.exe (PID: 4036)
      • chrome.exe (PID: 1888)
      • chrome.exe (PID: 2072)
      • chrome.exe (PID: 2248)
      • chrome.exe (PID: 2228)
      • chrome.exe (PID: 3972)
      • chrome.exe (PID: 2180)
      • chrome.exe (PID: 736)
      • chrome.exe (PID: 2916)
      • chrome.exe (PID: 2332)
      • chrome.exe (PID: 3788)
      • chrome.exe (PID: 2752)
      • chrome.exe (PID: 3468)
      • chrome.exe (PID: 3144)
      • chrome.exe (PID: 3112)
      • chrome.exe (PID: 3064)
      • schtasks.exe (PID: 3324)
      • chrome.exe (PID: 3628)
    • Reads the hosts file

      • chrome.exe (PID: 956)
      • chrome.exe (PID: 1888)
    • Manual execution by user

      • chrome.exe (PID: 956)
    • Application launched itself

      • chrome.exe (PID: 956)
    • Reads settings of System Certificates

      • chrome.exe (PID: 1888)
    • Dropped object may contain Bitcoin addresses

      • chrome.exe (PID: 956)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
60
Monitored processes
25
Malicious processes
2
Suspicious processes
1

Behavior graph

Click at the process to see the details
drop and start start drop and start drop and start drop and start winrar.exe fortnite account gen v3.exe chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs chrome.exe no specs schtasks.exe no specs fortnite account gen v3.exe no specs fortnite account gen v3.exe no specs #NANOCORE fortnite account gen v3.exe

Process information

PID
CMD
Path
Indicators
Parent process
1408"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Fortnite_Account_Gen_V3.rar"C:\Program Files\WinRAR\WinRAR.exe
Explorer.EXE
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.91.0
Modules
Images
c:\program files\winrar\winrar.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\user32.dll
c:\windows\system32\usp10.dll
c:\windows\system32\lpk.dll
c:\windows\system32\comdlg32.dll
c:\windows\system32\msvcrt.dll
2992"C:\Users\admin\AppData\Local\Temp\Rar$EXa1408.41779\Fortnite Account Gen V3\Fortnite Account Gen V3.exe" C:\Users\admin\AppData\Local\Temp\Rar$EXa1408.41779\Fortnite Account Gen V3\Fortnite Account Gen V3.exe
WinRAR.exe
User:
admin
Company:
Kee IT
Integrity Level:
MEDIUM
Description:
Leaky_Boat
Exit code:
0
Version:
1.0.0.0
Modules
Images
c:\users\admin\appdata\local\temp\rar$exa1408.41779\fortnite account gen v3\fortnite account gen v3.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
956"C:\Program Files\Google\Chrome\Application\chrome.exe" C:\Program Files\Google\Chrome\Application\chrome.exe
Explorer.EXE
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
3221225547
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\winmm.dll
c:\windows\system32\user32.dll
4036"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" /prefetch:7 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win32 --annotation=prod=Chrome --annotation=ver=86.0.4240.198 --initial-client-data=0xc8,0xcc,0xd0,0x9c,0xd4,0x6dd4d988,0x6dd4d998,0x6dd4d9a4C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2912"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1036,6012030725972146145,3809830161717053703,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --mojo-platform-channel-handle=1040 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\user32.dll
1888"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --field-trial-handle=1036,6012030725972146145,3809830161717053703,131072 --enable-features=PasswordImport --lang=en-US --service-sandbox-type=network --mojo-platform-channel-handle=1312 /prefetch:8C:\Program Files\Google\Chrome\Application\chrome.exe
chrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
MEDIUM
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shlwapi.dll
2248"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,6012030725972146145,3809830161717053703,131072 --enable-features=PasswordImport --lang=en-US --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=6 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1884 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\windows\system32\ntdll.dll
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
2072"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,6012030725972146145,3809830161717053703,131072 --enable-features=PasswordImport --lang=en-US --instant-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=5 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=1952 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\winmm.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
2228"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --field-trial-handle=1036,6012030725972146145,3809830161717053703,131072 --enable-features=PasswordImport --lang=en-US --extension-process --device-scale-factor=1 --num-raster-threads=2 --enable-main-frame-before-activation --renderer-client-id=4 --no-v8-untrusted-code-mitigations --mojo-platform-channel-handle=2284 /prefetch:1C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
3972"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --field-trial-handle=1036,6012030725972146145,3809830161717053703,131072 --enable-features=PasswordImport --gpu-preferences=MAAAAAAAAADgAAAwAAAAAAAAAAAAAAAAAABgAAAAAAAQAAAAAAAAAAAAAAAAAAAAKAAAAAQAAAAgAAAAAAAAACgAAAAAAAAAMAAAAAAAAAA4AAAAAAAAABAAAAAAAAAAAAAAAAUAAAAQAAAAAAAAAAAAAAAGAAAAEAAAAAAAAAABAAAABQAAABAAAAAAAAAAAQAAAAYAAAA= --use-gl=swiftshader-webgl --mojo-platform-channel-handle=1032 /prefetch:2C:\Program Files\Google\Chrome\Application\chrome.exechrome.exe
User:
admin
Company:
Google LLC
Integrity Level:
LOW
Description:
Google Chrome
Exit code:
0
Version:
86.0.4240.198
Modules
Images
c:\program files\google\chrome\application\chrome.exe
c:\windows\system32\kernel32.dll
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\program files\google\chrome\application\86.0.4240.198\chrome_elf.dll
c:\windows\system32\version.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\api-ms-win-core-synch-l1-2-0.dll
c:\windows\system32\api-ms-win-downlevel-shell32-l1-1-0.dll
c:\windows\system32\shell32.dll
Total events
6 906
Read events
6 816
Write events
89
Delete events
1

Modification events

(PID) Process:(1408) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(1408) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(1408) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\16C\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(1408) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:2
Value:
C:\Users\admin\Desktop\virtio_ivshmem_master_build.zip
(PID) Process:(1408) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:1
Value:
C:\Users\admin\Desktop\Win7-KB3191566-x86.zip
(PID) Process:(1408) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Fortnite_Account_Gen_V3.rar
(PID) Process:(1408) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(1408) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(1408) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(1408) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
Executable files
5
Suspicious files
126
Text files
111
Unknown types
12

Dropped files

PID
Process
Filename
Type
956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\BrowserMetrics\BrowserMetrics-61E1F8E6-3BC.pma
MD5:
SHA256:
956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Last Versiontext
MD5:00046F773EFDD3C8F8F6D0F87A2B93DC
SHA256:593EDE11D17AF7F016828068BCA2E93CF240417563FB06DC8A579110AEF81731
956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\dd937b06-958b-427f-8a28-698ad4351f15.tmptext
MD5:108DE700E13556711104B1915AE929E0
SHA256:9B998FCEEA2DBAAC896CB86DABB4AFE604FEE64D58F157640EF16513546226B9
1408WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1408.41779\Fortnite Account Gen V3\Fortnite Account Gen V3.exeexecutable
MD5:CA3ACEA3E3F8995F05C69DB95D169DE3
SHA256:1F5A52D891FE0242C8D2495C107161808230A7A147183C33BBB9BC524A1EBB76
956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Site Characteristics Database\LOG.oldtext
MD5:8FF312A95D60ED89857FEB720D80D4E1
SHA256:946A57FAFDD28C3164D5AB8AB4971B21BD5EC5BFFF7554DBF832CB58CC37700B
1408WinRAR.exeC:\Users\admin\AppData\Local\Temp\Rar$EXa1408.41779\Fortnite Account Gen V3\Email-Pass.dllexecutable
MD5:BF929442B12D4B5F9906B29834BF7DB1
SHA256:B33435AC7CDEFCF7C2ADF96738C762A95414EB7A4967EF6B88DCDA14D58BFEE0
956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Sync Data\LevelDB\LOG.oldtext
MD5:5BD3C311F2136A7A88D3E197E55CF902
SHA256:FA331915E1797E59979A3E4BCC2BD0D3DEAA039B94D4DB992BE251FD02A224B9
956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.oldtext
MD5:995C92837E4775CAFFE387D51ADBA520
SHA256:51247C3464FD988B72670002D01A57FBFF1348704D325DC8FF8817ED2459D0D9
956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Session Storage\LOG.old~RF141309.TMPtext
MD5:B628564B8042F6E2CC2F53710AAECDC0
SHA256:1D3B022BDEE9F48D79E3EC1E93F519036003642D3D72D10B05CFD47F43EFBF13
956chrome.exeC:\Users\admin\AppData\Local\Google\Chrome\User Data\Default\Local Storage\leveldb\LOG.oldtext
MD5:7721CDA9F5B73CE8A135471EB53B4E0E
SHA256:DD730C576766A46FFC84E682123248ECE1FF1887EC0ACAB22A5CE93A450F4500
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
3
TCP/UDP connections
22
DNS requests
16
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
1888
chrome.exe
GET
403
104.23.132.78:80
http://hackforums.net/
US
html
20.7 Kb
malicious
1888
chrome.exe
GET
403
104.23.132.78:80
http://hackforums.net/favicon.ico
US
html
20.7 Kb
malicious
1888
chrome.exe
GET
200
34.104.35.123:80
http://edgedl.me.gvt1.com/edgedl/chromewebstore/L2Nocm9tZV9leHRlbnNpb24vYmxvYnMvNzI0QUFXNV9zT2RvdUwyMERESEZGVmJnQQ/1.0.0.6_nmmhkkegccagdldgiimedpiccmgmieda.crx
US
crx
242 Kb
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
1888
chrome.exe
142.250.185.174:443
clients2.google.com
Google Inc.
US
whitelisted
1888
chrome.exe
142.250.186.163:443
fonts.gstatic.com
Google Inc.
US
whitelisted
1888
chrome.exe
142.250.185.74:443
fonts.googleapis.com
Google Inc.
US
whitelisted
1888
chrome.exe
142.250.185.77:443
accounts.google.com
Google Inc.
US
suspicious
1888
chrome.exe
142.250.186.132:443
www.google.com
Google Inc.
US
whitelisted
1888
chrome.exe
142.250.185.227:443
www.gstatic.com
Google Inc.
US
whitelisted
1888
chrome.exe
34.104.35.123:80
edgedl.me.gvt1.com
US
whitelisted
1888
chrome.exe
142.250.181.227:443
update.googleapis.com
Google Inc.
US
whitelisted
1888
chrome.exe
142.250.185.238:443
encrypted-tbn0.gstatic.com
Google Inc.
US
whitelisted
1888
chrome.exe
142.250.184.227:443
ssl.gstatic.com
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
www.google.com
  • 142.250.186.132
whitelisted
clients2.google.com
  • 142.250.185.174
whitelisted
accounts.google.com
  • 142.250.185.77
shared
fonts.googleapis.com
  • 142.250.185.74
whitelisted
www.gstatic.com
  • 142.250.185.227
whitelisted
fonts.gstatic.com
  • 142.250.186.163
whitelisted
apis.google.com
  • 142.250.186.174
whitelisted
clientservices.googleapis.com
  • 216.58.212.163
whitelisted
encrypted-tbn0.gstatic.com
  • 142.250.185.238
whitelisted
ssl.gstatic.com
  • 142.250.184.227
whitelisted

Threats

PID
Process
Class
Message
3556
Fortnite Account Gen V3.exe
A Network Trojan was detected
ET TROJAN Possible NanoCore C2 60B
31 ETPRO signatures available at the full report
No debug info