analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
URL:

https://github.com/FNCheats/Fortnite-Softaim-Undetectable/blob/main/fnsoftaim.exe

Full analysis: https://app.any.run/tasks/06371311-6370-4f38-bca6-8df9aa056350
Verdict: Malicious activity
Analysis date: August 12, 2022, 17:24:22
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MD5:

52B60B0DCB0109FCA0960579B2F455E3

SHA1:

8BFCA58207759B752524E059703E446496735FA2

SHA256:

8C2D4A15616E16994193EEBF40ED4346D62AC7148BC19DD908429DCFE200E71B

SSDEEP:

3:N8tEdn62RLir+GXcyERXI4An:2u/Or+GXTsX/A

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Drops executable file immediately after starts

      • firefox.exe (PID: 3468)
  • SUSPICIOUS

    • Drops a file with a compile date too recent

      • firefox.exe (PID: 3468)
    • Executable content was dropped or overwritten

      • firefox.exe (PID: 3468)
  • INFO

    • Reads CPU info

      • firefox.exe (PID: 3468)
    • Checks supported languages

      • firefox.exe (PID: 968)
      • firefox.exe (PID: 3468)
      • firefox.exe (PID: 3648)
      • firefox.exe (PID: 3128)
      • firefox.exe (PID: 648)
      • firefox.exe (PID: 2988)
      • firefox.exe (PID: 3720)
      • firefox.exe (PID: 2156)
    • Reads the computer name

      • firefox.exe (PID: 3468)
      • firefox.exe (PID: 3648)
      • firefox.exe (PID: 2988)
      • firefox.exe (PID: 3720)
      • firefox.exe (PID: 648)
      • firefox.exe (PID: 3128)
      • firefox.exe (PID: 2156)
    • Application launched itself

      • firefox.exe (PID: 968)
      • firefox.exe (PID: 3468)
    • Creates files in the program directory

      • firefox.exe (PID: 3468)
    • Checks Windows Trust Settings

      • firefox.exe (PID: 3468)
    • Reads the date of Windows installation

      • firefox.exe (PID: 3468)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
42
Monitored processes
8
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start firefox.exe no specs firefox.exe firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs firefox.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
968"C:\Program Files\Mozilla Firefox\firefox.exe" "https://github.com/FNCheats/Fortnite-Softaim-Undetectable/blob/main/fnsoftaim.exe"C:\Program Files\Mozilla Firefox\firefox.exeExplorer.EXE
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
3468"C:\Program Files\Mozilla Firefox\firefox.exe" https://github.com/FNCheats/Fortnite-Softaim-Undetectable/blob/main/fnsoftaim.exeC:\Program Files\Mozilla Firefox\firefox.exe
firefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3648"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.0.403657807\960506466" -parentBuildID 20201112153044 -prefsHandle 936 -prefMapHandle 972 -prefsLen 1 -prefMapSize 238726 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 1208 gpuC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
MEDIUM
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3128"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.6.274956240\278575439" -childID 1 -isForBrowser -prefsHandle 2908 -prefMapHandle 2904 -prefsLen 181 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 2920 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
3720"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.13.1358241486\408974040" -childID 2 -isForBrowser -prefsHandle 1924 -prefMapHandle 1920 -prefsLen 6644 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 1892 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
648"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.20.90920472\2058910766" -childID 3 -isForBrowser -prefsHandle 3336 -prefMapHandle 1872 -prefsLen 7399 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 3376 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\version.dll
2988"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.27.523443952\1597697685" -childID 4 -isForBrowser -prefsHandle 3864 -prefMapHandle 3832 -prefsLen 7470 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 3868 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Exit code:
0
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
c:\windows\system32\sechost.dll
2156"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel="3468.34.293188432\17508769" -childID 5 -isForBrowser -prefsHandle 2136 -prefMapHandle 3640 -prefsLen 8762 -prefMapSize 238726 -parentBuildID 20201112153044 -appdir "C:\Program Files\Mozilla Firefox\browser" - 3468 "\\.\pipe\gecko-crash-server-pipe.3468" 4184 tabC:\Program Files\Mozilla Firefox\firefox.exefirefox.exe
User:
admin
Company:
Mozilla Corporation
Integrity Level:
LOW
Description:
Firefox
Version:
83.0
Modules
Images
c:\program files\mozilla firefox\firefox.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\program files\mozilla firefox\mozglue.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\sechost.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\rpcrt4.dll
c:\windows\system32\crypt32.dll
Total events
10 936
Read events
10 897
Write events
39
Delete events
0

Modification events

(PID) Process:(968) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Launcher
Value:
1511369D05000000
(PID) Process:(3468) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Browser
Value:
EC1A369D05000000
(PID) Process:(3468) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Launcher
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe|Telemetry
Value:
0
(PID) Process:(3468) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\DllPrefetchExperiment
Operation:writeName:C:\Program Files\Mozilla Firefox\firefox.exe
Value:
0
(PID) Process:(3468) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableTelemetry
Value:
1
(PID) Process:(3468) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|DisableDefaultBrowserAgent
Value:
0
(PID) Process:(3468) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|ServicesSettingsServer
Value:
https://firefox.settings.services.mozilla.com/v1
(PID) Process:(3468) firefox.exeKey:HKEY_CURRENT_USER\Software\Mozilla\Firefox\Default Browser Agent
Operation:writeName:C:\Program Files\Mozilla Firefox|SecurityContentSignatureRootHash
Value:
97:E8:BA:9C:F1:2F:B3:DE:53:CC:42:A4:E6:57:7E:D6:4D:F4:93:C2:47:B4:14:FE:A0:36:81:8D:38:23:56:0E
(PID) Process:(3468) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings
Operation:writeName:ProxyEnable
Value:
0
(PID) Process:(3468) firefox.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Internet Settings\Connections
Operation:writeName:SavedLegacySettings
Value:
460000003B010000090000000000000000000000000000000400000000000000C0E333BBEAB1D3010000000000000000000000000100000002000000C0A80164000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000
Executable files
7
Suspicious files
144
Text files
60
Unknown types
28

Dropped files

PID
Process
Filename
Type
3468firefox.exeC:\Users\admin\AppData\Local\Mozilla\Firefox\Profiles\qldyz51w.default\startupCache\scriptCache-current.bin
MD5:
SHA256:
3468firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite
MD5:
SHA256:
3468firefox.exeC:\Users\admin\AppData\Local\Temp\mz_etilqs_RXvrYi0tNdEPabfbinary
MD5:B07AACED6A2EAFF562D1BD3196AF2959
SHA256:9B266C5C83096A970452310A06C0E32E0B7814CF945FA1169244BBDDF72995E7
3468firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\protections.sqlite-journalbinary
MD5:E9756AEA6A82CA700807E83C5A6056F4
SHA256:3E0EB2E2BE0622F334E1535221BB905A85E504C3C78C70ECCD4465349438AB3B
3468firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\places.sqlite-walsqlite-wal
MD5:12074EFFD5AFBF5DB5AEE0A943D51315
SHA256:9F24E74367EC1FA8DCB06EC96FE8CE7E7B4435C2AD5D79F2B292D3914652CDEB
3468firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\3870112724rsegmnoittet-es.sqlite-walbinary
MD5:B3615278A7F230A9315900D022E67508
SHA256:133D7431EF99B17257C7EA15C4FBF92E390FB6BDCEFC30019156772C6C02CE2A
3468firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\storage\permanent\chrome\idb\2918063365piupsah.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3468firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\sessionCheckpoints.jsonbinary
MD5:EA8B62857DFDBD3D0BE7D7E4A954EC9A
SHA256:792955295AE9C382986222C6731C5870BD0E921E7F7E34CC4615F5CD67F225DA
3468firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\cookies.sqlite-shmbinary
MD5:B7C14EC6110FA820CA6B65F5AEC85911
SHA256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
3468firefox.exeC:\Users\admin\AppData\Roaming\Mozilla\Firefox\Profiles\qldyz51w.default\search.json.mozlz4jsonlz4
MD5:B17F8D93B0C43D6B72DC03752C20A2D9
SHA256:ADA0F70D374223FB63C2F19471FAB45D986A681E2485692E63F00F5071F19D76
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
17
TCP/UDP connections
61
DNS requests
102
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3468
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
313 b
whitelisted
3468
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
312 b
whitelisted
3468
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3468
firefox.exe
POST
200
142.250.185.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3468
firefox.exe
POST
200
142.250.185.195:80
http://ocsp.pki.goog/gts1c3
US
der
471 b
whitelisted
3468
firefox.exe
POST
200
2.16.186.25:80
http://r3.o.lencr.org/
unknown
der
503 b
shared
3468
firefox.exe
POST
200
142.250.185.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3468
firefox.exe
POST
200
142.250.185.195:80
http://ocsp.pki.goog/gts1c3
US
der
472 b
whitelisted
3468
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
3468
firefox.exe
POST
200
93.184.220.29:80
http://ocsp.digicert.com/
US
der
471 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
3468
firefox.exe
52.88.186.20:443
push.services.mozilla.com
Amazon.com, Inc.
US
unknown
3468
firefox.exe
142.250.186.74:443
safebrowsing.googleapis.com
Google Inc.
US
whitelisted
3468
firefox.exe
93.184.220.29:80
ocsp.digicert.com
MCI Communications Services, Inc. d/b/a Verizon Business
US
whitelisted
3468
firefox.exe
13.225.78.78:443
content-signature-2.cdn.mozilla.net
US
suspicious
3468
firefox.exe
34.107.221.82:80
detectportal.firefox.com
US
whitelisted
3468
firefox.exe
13.224.189.54:443
firefox.settings.services.mozilla.com
US
suspicious
3468
firefox.exe
185.199.108.154:443
github.githubassets.com
GitHub, Inc.
NL
suspicious
13.225.78.78:443
content-signature-2.cdn.mozilla.net
US
suspicious
3468
firefox.exe
54.184.13.11:443
location.services.mozilla.com
Amazon.com, Inc.
US
unknown
3468
firefox.exe
140.82.121.3:443
github.com
US
suspicious

DNS requests

Domain
IP
Reputation
detectportal.firefox.com
  • 34.107.221.82
whitelisted
github.com
  • 140.82.121.3
shared
firefox.settings.services.mozilla.com
  • 13.224.189.54
  • 13.224.189.71
  • 13.224.189.76
  • 13.224.189.85
whitelisted
location.services.mozilla.com
  • 54.184.13.11
  • 52.35.17.16
  • 44.241.228.251
  • 35.162.19.172
  • 34.213.44.137
  • 35.167.105.243
whitelisted
locprod2-elb-us-west-2.prod.mozaws.net
  • 35.167.105.243
  • 34.213.44.137
  • 35.162.19.172
  • 44.241.228.251
  • 52.35.17.16
  • 54.184.13.11
whitelisted
ocsp.digicert.com
  • 93.184.220.29
whitelisted
cs9.wac.phicdn.net
  • 93.184.220.29
whitelisted
content-signature-2.cdn.mozilla.net
  • 13.225.78.78
  • 13.225.78.106
  • 13.225.78.104
  • 13.225.78.8
whitelisted
d2nxq2uap88usk.cloudfront.net
  • 13.225.78.8
  • 13.225.78.104
  • 13.225.78.106
  • 13.225.78.78
  • 2600:9000:21f3:7600:a:da5e:7900:93a1
  • 2600:9000:21f3:e600:a:da5e:7900:93a1
  • 2600:9000:21f3:4a00:a:da5e:7900:93a1
  • 2600:9000:21f3:e00:a:da5e:7900:93a1
  • 2600:9000:21f3:6800:a:da5e:7900:93a1
  • 2600:9000:21f3:8200:a:da5e:7900:93a1
  • 2600:9000:21f3:3000:a:da5e:7900:93a1
  • 2600:9000:21f3:6000:a:da5e:7900:93a1
shared
safebrowsing.googleapis.com
  • 142.250.186.74
  • 2a00:1450:4001:828::200a
whitelisted

Threats

PID
Process
Class
Message
3468
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3468
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3468
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
3468
firefox.exe
Potentially Bad Traffic
ET INFO Terse Request for .txt - Likely Hostile
No debug info