analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Free_Fortnite_Cheat_By_FlexFN.exe

Full analysis: https://app.any.run/tasks/8ad3db53-81cf-474b-ba84-32bc48b2c6b7
Verdict: Malicious activity
Threats:

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its “official” website.

Analysis date: October 20, 2020, 04:04:48
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
rat
nanocore
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

E753C6A0676B42E16DFBAFE2D934A79B

SHA1:

ADCCD3E41ACC42DDA1A899BF8D6481C08581AD3A

SHA256:

D0781A28ADFD75C012E7914524C4024502FD8E01FD2F906AD62F93CA9C0F412A

SSDEEP:

3072:kzEqV6B1jHa6dtJ10jgvzcgi+oG/j9iaMP2s/HI1pexjRXJcrYlBEzVGGhyuPmJH:kLV6Bta6dtJmakIM5h/Jc8lk8GAuuTnd

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • NANOCORE was detected

      • Free_Fortnite_Cheat_By_FlexFN.exe (PID: 2540)
  • SUSPICIOUS

    • Creates files in the user directory

      • Free_Fortnite_Cheat_By_FlexFN.exe (PID: 2540)
  • INFO

    • Manual execution by user

      • WINWORD.EXE (PID: 2864)
    • Reads Microsoft Office registry keys

      • WINWORD.EXE (PID: 2864)
    • Creates files in the user directory

      • WINWORD.EXE (PID: 2864)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2015:02:22 01:49:37+01:00
PEType: PE32
LinkerVersion: 6
CodeSize: 116736
InitializedDataSize: 97280
UninitializedDataSize: -
EntryPoint: 0x1e792
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 22-Feb-2015 00:49:37

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 22-Feb-2015 00:49:37
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LINE_NUMS_STRIPPED
  • IMAGE_FILE_LOCAL_SYMS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0001C798
0x0001C800
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
6.59802
.reloc
0x00020000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191
.rsrc
0x00022000
0x00017850
0x00017A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
7.99723

Resources

Title
Entropy
Size
Codepage
Language
Type
1
7.99803
96248
Latin 1 / Western European
UNKNOWN
RT_RCDATA

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
38
Monitored processes
2
Malicious processes
1
Suspicious processes
0

Behavior graph

Click at the process to see the details
start #NANOCORE free_fortnite_cheat_by_flexfn.exe winword.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
2540"C:\Users\admin\AppData\Local\Temp\Free_Fortnite_Cheat_By_FlexFN.exe" C:\Users\admin\AppData\Local\Temp\Free_Fortnite_Cheat_By_FlexFN.exe
explorer.exe
User:
admin
Integrity Level:
MEDIUM
2864"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /n "C:\Users\admin\Desktop\advicereader.rtf"C:\Program Files\Microsoft Office\Office14\WINWORD.EXEexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Microsoft Word
Version:
14.0.6024.1000
Total events
1 398
Read events
716
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
0
Text files
3
Unknown types
3

Dropped files

PID
Process
Filename
Type
2864WINWORD.EXEC:\Users\admin\AppData\Local\Temp\CVR62A7.tmp.cvr
MD5:
SHA256:
2540Free_Fortnite_Cheat_By_FlexFN.exeC:\Users\admin\AppData\Roaming\90059C37-1320-41A4-B58D-2B75A9850D2F\run.dattext
MD5:0658F894C863CBAEA63E8613781032C0
SHA256:7276C290B896F886E4A9CE76A57772CEE623116A6E8F43117F191CD9B661A1FD
2864WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\index.dattext
MD5:0A14F51C44AF974D7BB7EA6B806BA070
SHA256:845001CB252B7FB2344783DB8C41B2925DB4236586B1C3FC5241486E2127166B
2864WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Templates\~$Normal.dotmpgc
MD5:13B2EEEA2FF5D2C7937B716C30FCB5F4
SHA256:6B7C397856CC5FE05F4AB5E1F9DAF32A8F6B8BC679403A70A8275E8B6FE761C1
2864WINWORD.EXEC:\Users\admin\Desktop\~$vicereader.rtfpgc
MD5:A9EA53ACB9233853C193FF9E287C5695
SHA256:EBEDD33B6E56AB8789793D1EFF1784DCF97D211C67B6A56707F4B0ED7A32C10A
2864WINWORD.EXEC:\Users\admin\AppData\Roaming\Microsoft\Office\Recent\advicereader.rtf.LNKlnk
MD5:D1D5E9FEA4C4315BF6EFF8D78F3E50E7
SHA256:6FF04F12C4C2A77B6B1C1004F71C380040A27F1C3C79DB96676673EFA50448E3
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
14
DNS requests
15
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2540
Free_Fortnite_Cheat_By_FlexFN.exe
8.8.8.8:53
Google Inc.
US
whitelisted
2540
Free_Fortnite_Cheat_By_FlexFN.exe
8.8.4.4:53
Google Inc.
US
whitelisted

DNS requests

Domain
IP
Reputation
auschalsch.ddns.net
unknown

Threats

PID
Process
Class
Message
2540
Free_Fortnite_Cheat_By_FlexFN.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2540
Free_Fortnite_Cheat_By_FlexFN.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2540
Free_Fortnite_Cheat_By_FlexFN.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2540
Free_Fortnite_Cheat_By_FlexFN.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2540
Free_Fortnite_Cheat_By_FlexFN.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2540
Free_Fortnite_Cheat_By_FlexFN.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2540
Free_Fortnite_Cheat_By_FlexFN.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2540
Free_Fortnite_Cheat_By_FlexFN.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
2540
Free_Fortnite_Cheat_By_FlexFN.exe
Potentially Bad Traffic
ET POLICY DNS Query to DynDNS Domain *.ddns .net
No debug info