analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fortnite Hack.rar

Full analysis: https://app.any.run/tasks/4be5bbcf-ba92-4363-b766-41710e72d07e
Verdict: Malicious activity
Analysis date: December 14, 2018, 14:29:00
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-rar
File info: RAR archive data, v5
MD5:

1BB83158B71005A970CBD1F5AF155AAA

SHA1:

355EA0BBA994DC306D59607CC46CF6F8D21E6443

SHA256:

9D87AD899D9FE15A76E5EC43ECCEF05E7A8732BAD4C1C2D10B55281614BA5230

SSDEEP:

3072:0RyuQZuSLOv6Ft0TltoFpq/xFzvbZMT154Aswjvm16Cz0+gp44oT2:0R3QEvtjg0/bzFMTLA3z0+g62

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • Fortnite Hack.exe (PID: 3212)
      • winload.exe (PID: 2988)
      • winload.exe (PID: 3948)
      • winload.exe (PID: 2772)
      • svhost.exe (PID: 2432)
      • winload.exe (PID: 1856)
      • svhost.exe (PID: 2392)
      • winload.exe (PID: 3852)
      • winload.exe (PID: 2720)
      • svhost.exe (PID: 2248)
      • winload.exe (PID: 3632)
      • winload.exe (PID: 1384)
      • winload.exe (PID: 3628)
      • svhost.exe (PID: 1668)
    • Loads dropped or rewritten executable

      • SearchProtocolHost.exe (PID: 336)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Fortnite Hack.exe (PID: 3212)
      • WinRAR.exe (PID: 2944)
      • winload.exe (PID: 2772)
      • svhost.exe (PID: 2432)
      • winload.exe (PID: 1856)
      • svhost.exe (PID: 2392)
      • winload.exe (PID: 2720)
      • svhost.exe (PID: 2248)
      • svhost.exe (PID: 1668)
      • winload.exe (PID: 1384)
    • Starts itself from another location

      • Fortnite Hack.exe (PID: 3212)
      • svhost.exe (PID: 2432)
      • svhost.exe (PID: 2392)
      • winload.exe (PID: 1856)
      • svhost.exe (PID: 2248)
      • winload.exe (PID: 1384)
      • svhost.exe (PID: 1668)
    • Application launched itself

      • winload.exe (PID: 2988)
      • winload.exe (PID: 3948)
      • winload.exe (PID: 3852)
      • winload.exe (PID: 3632)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.rar | RAR compressed archive (v5.0) (61.5)
.rar | RAR compressed archive (gen) (38.4)
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
16
Malicious processes
1
Suspicious processes
12

Behavior graph

Click at the process to see the details
start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start drop and start winrar.exe searchprotocolhost.exe no specs fortnite hack.exe winload.exe no specs winload.exe svhost.exe winload.exe no specs winload.exe svhost.exe winload.exe no specs winload.exe svhost.exe winload.exe no specs winload.exe svhost.exe winload.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2944"C:\Program Files\WinRAR\WinRAR.exe" "C:\Users\admin\AppData\Local\Temp\Fortnite Hack.rar"C:\Program Files\WinRAR\WinRAR.exe
explorer.exe
User:
admin
Company:
Alexander Roshal
Integrity Level:
MEDIUM
Description:
WinRAR archiver
Version:
5.60.0
336"C:\Windows\system32\SearchProtocolHost.exe" Global\UsGthrFltPipeMssGthrPipe6_ Global\UsGthrCtrlFltPipeMssGthrPipe6 1 -2147483646 "Software\Microsoft\Windows Search" "Mozilla/4.0 (compatible; MSIE 6.0; Windows NT; MS Search 4.0 Robot)" "C:\ProgramData\Microsoft\Search\Data\Temp\usgthrsvc" "DownLevelDaemon" C:\Windows\System32\SearchProtocolHost.exeSearchIndexer.exe
User:
SYSTEM
Company:
Microsoft Corporation
Integrity Level:
SYSTEM
Description:
Microsoft Windows Search Protocol Host
Exit code:
0
Version:
7.00.7600.16385 (win7_rtm.090713-1255)
3212"C:\Users\admin\Desktop\Fortnite Hack\Fortnite Hack.exe" C:\Users\admin\Desktop\Fortnite Hack\Fortnite Hack.exe
explorer.exe
User:
admin
Company:
NVIDIA GeForce Experience
Integrity Level:
MEDIUM
Description:
NVIDIA GeForce Experience
Exit code:
0
Version:
64.3282.1731.2
2988"C:\Users\admin\AppData\Local\Temp\winload.exe" C:\Users\admin\AppData\Local\Temp\winload.exeFortnite Hack.exe
User:
admin
Company:
NVIDIA GeForce Experience
Integrity Level:
MEDIUM
Description:
NVIDIA GeForce Experience
Exit code:
0
Version:
64.3282.1731.2
2772"C:\Users\admin\AppData\Local\Temp\winload.exe"C:\Users\admin\AppData\Local\Temp\winload.exe
winload.exe
User:
admin
Company:
NVIDIA GeForce Experience
Integrity Level:
MEDIUM
Description:
NVIDIA GeForce Experience
Exit code:
0
Version:
64.3282.1731.2
2432"C:\Users\admin\AppData\Local\Temp\svhost.exe" C:\Users\admin\AppData\Local\Temp\svhost.exe
winload.exe
User:
admin
Company:
NVIDIA GeForce Experience
Integrity Level:
MEDIUM
Description:
NVIDIA GeForce Experience
Exit code:
0
Version:
64.3282.1731.2
3948"C:\Users\admin\AppData\Local\Temp\winload.exe" C:\Users\admin\AppData\Local\Temp\winload.exesvhost.exe
User:
admin
Company:
NVIDIA GeForce Experience
Integrity Level:
MEDIUM
Description:
NVIDIA GeForce Experience
Exit code:
0
Version:
64.3282.1731.2
1856"C:\Users\admin\AppData\Local\Temp\winload.exe"C:\Users\admin\AppData\Local\Temp\winload.exe
winload.exe
User:
admin
Company:
NVIDIA GeForce Experience
Integrity Level:
MEDIUM
Description:
NVIDIA GeForce Experience
Exit code:
0
Version:
64.3282.1731.2
2392"C:\Users\admin\AppData\Local\Temp\svhost.exe" C:\Users\admin\AppData\Local\Temp\svhost.exe
winload.exe
User:
admin
Company:
NVIDIA GeForce Experience
Integrity Level:
MEDIUM
Description:
NVIDIA GeForce Experience
Exit code:
0
Version:
64.3282.1731.2
3852"C:\Users\admin\AppData\Local\Temp\winload.exe" C:\Users\admin\AppData\Local\Temp\winload.exesvhost.exe
User:
admin
Company:
NVIDIA GeForce Experience
Integrity Level:
MEDIUM
Description:
NVIDIA GeForce Experience
Exit code:
0
Version:
64.3282.1731.2
Total events
4 023
Read events
3 967
Write events
56
Delete events
0

Modification events

(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtBMP
Value:
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\Interface\Themes
Operation:writeName:ShellExtIcon
Value:
(PID) Process:(2944) WinRAR.exeKey:HKEY_CLASSES_ROOT\Local Settings\MuiCache\5F\52C64B7E
Operation:writeName:LanguageList
Value:
en-US
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\ArcHistory
Operation:writeName:0
Value:
C:\Users\admin\AppData\Local\Temp\Fortnite Hack.rar
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:name
Value:
120
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:size
Value:
80
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:type
Value:
120
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\FileList\FileColumnWidths
Operation:writeName:mtime
Value:
100
(PID) Process:(2944) WinRAR.exeKey:HKEY_CURRENT_USER\Software\WinRAR\DialogEditHistory\ExtrPath
Operation:writeName:0
Value:
C:\Users\admin\Desktop
(PID) Process:(3212) Fortnite Hack.exeKey:HKEY_CURRENT_USER\Software\Microsoft\Windows\Run\CurrentVersion
Operation:writeName:winload.exe
Value:
C:\Users\admin\AppData\Local\Temp\winload.exe
Executable files
11
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2772winload.exeC:\Users\admin\AppData\Local\Temp\svhost.exeexecutable
MD5:E12701E66AA27E8CC0B3C7CA271FDEBC
SHA256:A43B31FBDD609DFB40874D39B7E8986AD995C48E23E29A4CF72B95248DC9BE4C
1384winload.exeC:\Users\admin\AppData\Local\Temp\svhost.exeexecutable
MD5:E12701E66AA27E8CC0B3C7CA271FDEBC
SHA256:A43B31FBDD609DFB40874D39B7E8986AD995C48E23E29A4CF72B95248DC9BE4C
2392svhost.exeC:\Users\admin\AppData\Local\Temp\winload.exeexecutable
MD5:E12701E66AA27E8CC0B3C7CA271FDEBC
SHA256:A43B31FBDD609DFB40874D39B7E8986AD995C48E23E29A4CF72B95248DC9BE4C
1856winload.exeC:\Users\admin\AppData\Local\Temp\svhost.exeexecutable
MD5:E12701E66AA27E8CC0B3C7CA271FDEBC
SHA256:A43B31FBDD609DFB40874D39B7E8986AD995C48E23E29A4CF72B95248DC9BE4C
2944WinRAR.exeC:\Users\admin\Desktop\Fortnite Hack\php5ts.dllexecutable
MD5:1E6FDCD6D847BBF9CD3A37BA72CDA3F7
SHA256:06754CB39C2E814577AC287B7DD0083F59933C867038407CDDFB22EBC6C0F193
2944WinRAR.exeC:\Users\admin\Desktop\Fortnite Hack\Fortnite Hack.exeexecutable
MD5:E12701E66AA27E8CC0B3C7CA271FDEBC
SHA256:A43B31FBDD609DFB40874D39B7E8986AD995C48E23E29A4CF72B95248DC9BE4C
3212Fortnite Hack.exeC:\Users\admin\AppData\Local\Temp\winload.exeexecutable
MD5:E12701E66AA27E8CC0B3C7CA271FDEBC
SHA256:A43B31FBDD609DFB40874D39B7E8986AD995C48E23E29A4CF72B95248DC9BE4C
2432svhost.exeC:\Users\admin\AppData\Local\Temp\winload.exeexecutable
MD5:E12701E66AA27E8CC0B3C7CA271FDEBC
SHA256:A43B31FBDD609DFB40874D39B7E8986AD995C48E23E29A4CF72B95248DC9BE4C
2720winload.exeC:\Users\admin\AppData\Local\Temp\svhost.exeexecutable
MD5:E12701E66AA27E8CC0B3C7CA271FDEBC
SHA256:A43B31FBDD609DFB40874D39B7E8986AD995C48E23E29A4CF72B95248DC9BE4C
1668svhost.exeC:\Users\admin\AppData\Local\Temp\winload.exeexecutable
MD5:E12701E66AA27E8CC0B3C7CA271FDEBC
SHA256:A43B31FBDD609DFB40874D39B7E8986AD995C48E23E29A4CF72B95248DC9BE4C
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info