analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

fortnite.exe

Full analysis: https://app.any.run/tasks/e20a38ab-1ba4-4b5b-8eac-586c5e6408ff
Verdict: Malicious activity
Threats:

A keylogger is a type of spyware that infects a system and has the ability to record every keystroke made on the device. This lets attackers collect personal information of victims, which may include their online banking credentials, as well as personal conversations. The most widespread vector of attack leading to a keylogger infection begins with a phishing email or link. Keylogging is also often present in remote access trojans as part of an extended set of malicious tools.

Analysis date: November 08, 2018, 10:58:45
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Tags:
trojan
rat
remcos
keylogger
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

1FFEC16EA97E5A8DFA5AF17D116470EF

SHA1:

0742B7DED153F493A9C0046B054ED4304606F4BC

SHA256:

EC1BC55523F5BE4433229B86F4467B9D6D8F7D0EB0FD621CCA78C19F41ADC0EA

SSDEEP:

24576:/OztcdWB2B3ALN8kUq3uWA4YZ7BDk9B/UKe0h+ERdqLHhpayISNwzwP:Gic2B3ALkq3/A4+7BDkbdtmLfaylwc

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Writes to a start menu file

      • fortnite.exe (PID: 2316)
    • Detected logs from REMCOS RAT

      • msiexec.exe (PID: 128)
    • REMCOS RAT was detected

      • msiexec.exe (PID: 128)
  • SUSPICIOUS

    • Creates files in the program directory

      • fortnite.exe (PID: 2316)
    • Starts Internet Explorer

      • msiexec.exe (PID: 2752)
    • Connects to unusual port

      • msiexec.exe (PID: 128)
    • Creates files in the user directory

      • msiexec.exe (PID: 128)
      • fortnite.exe (PID: 2316)
    • Executable content was dropped or overwritten

      • fortnite.exe (PID: 2316)
    • Writes files like Keylogger logs

      • msiexec.exe (PID: 128)
  • INFO

    • Creates files in the user directory

      • iexplore.exe (PID: 3160)
    • Changes internet zones settings

      • iexplore.exe (PID: 3444)
    • Reads Internet Cache Settings

      • iexplore.exe (PID: 3160)
    • Reads internet explorer settings

      • iexplore.exe (PID: 3160)
    • Application launched itself

      • iexplore.exe (PID: 2104)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (56.7)
.exe | Win64 Executable (generic) (21.3)
.scr | Windows screen saver (10.1)
.dll | Win32 Dynamic Link Library (generic) (5)
.exe | Win32 Executable (generic) (3.4)

EXIF

EXE

AssemblyVersion: 0.6.6.8
ProductVersion: 0.6.6.8
ProductName: Anastassia
OriginalFileName: Decoupe_image.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2008-2018 Physiochemical
InternalName: Decoupe_image.exe
FileVersion: 0.6.6.8
FileDescription: Anastassia
CompanyName: Physiochemical
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 0.6.6.8
FileVersionNumber: 0.6.6.8
Subsystem: Windows GUI
SubsystemVersion: 4
ImageVersion: -
OSVersion: 4
EntryPoint: 0x1822ae
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 1573888
LinkerVersion: 80
PEType: PE32
TimeStamp: 2018:11:07 19:12:44+01:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 07-Nov-2018 18:12:44
CompanyName: Physiochemical
FileDescription: Anastassia
FileVersion: 0.6.6.8
InternalName: Decoupe_image.exe
LegalCopyright: Copyright © 2008-2018 Physiochemical
LegalTrademarks: -
OriginalFilename: Decoupe_image.exe
ProductName: Anastassia
ProductVersion: 0.6.6.8
Assembly Version: 0.6.6.8

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 07-Nov-2018 18:12:44
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x001802B4
0x00180400
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
7.25296
.rsrc
0x00184000
0x000005E8
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.37293
.reloc
0x00186000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
Latin 1 / Western European
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
8
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
start fortnite.exe taskmgr.exe no specs msiexec.exe no specs iexplore.exe no specs iexplore.exe iexplore.exe avupdatedeb.exe no specs #REMCOS msiexec.exe

Process information

PID
CMD
Path
Indicators
Parent process
2316"C:\Users\admin\AppData\Local\Temp\fortnite.exe" C:\Users\admin\AppData\Local\Temp\fortnite.exe
explorer.exe
User:
admin
Company:
Physiochemical
Integrity Level:
MEDIUM
Description:
Anastassia
Exit code:
0
Version:
0.6.6.8
3632"C:\Windows\system32\taskmgr.exe" /4C:\Windows\system32\taskmgr.exeexplorer.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Task Manager
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2752C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exefortnite.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Exit code:
3
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
2104"C:\Program Files\Internet Explorer\iexplore.exe"C:\Program Files\Internet Explorer\iexplore.exemsiexec.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
2148734720
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3444"C:\Program Files\Internet Explorer\iexplore.exe" -nohomeC:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Internet Explorer
Exit code:
1
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3160"C:\Program Files\Internet Explorer\iexplore.exe" SCODEF:3444 CREDAT:71937C:\Program Files\Internet Explorer\iexplore.exe
iexplore.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
LOW
Description:
Internet Explorer
Exit code:
0
Version:
8.00.7600.16385 (win7_rtm.090713-1255)
3940"C:\ProgramData\AvUpdateDeb.exe" C:\ProgramData\AvUpdateDeb.exeexplorer.exe
User:
admin
Company:
Physiochemical
Integrity Level:
MEDIUM
Description:
Anastassia
Exit code:
0
Version:
0.6.6.8
128C:\Windows\system32\msiexec.exeC:\Windows\system32\msiexec.exe
AvUpdateDeb.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows® installer
Version:
5.0.7600.16385 (win7_rtm.090713-1255)
Total events
422
Read events
372
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
2
Text files
15
Unknown types
0

Dropped files

PID
Process
Filename
Type
3444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.IE5\RB73MZ6Y\favicon[1].ico
MD5:
SHA256:
3444iexplore.exeC:\Users\admin\AppData\LocalLow\Microsoft\Internet Explorer\Services\search_{0633EE93-D776-472f-A0FF-E1416B8B2E3A}.ico
MD5:
SHA256:
3444iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF395BBBA0A490A90E.TMP
MD5:
SHA256:
3444iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF950B09A4E2658B27.TMP
MD5:
SHA256:
3444iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF500BB00BF19F4921.TMP
MD5:
SHA256:
3444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\{8AABDC10-E345-11E8-BFAB-5254004AAD11}.dat
MD5:
SHA256:
3444iexplore.exeC:\Users\admin\AppData\Local\Temp\~DF2EEC3D71B8657E86.TMP
MD5:
SHA256:
3444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Active\RecoveryStore.{8AABDC0F-E345-11E8-BFAB-5254004AAD11}.dat
MD5:
SHA256:
3160iexplore.exeC:\Users\admin\AppData\Roaming\Microsoft\Windows\Cookies\Low\admin@microsoft[1].txttext
MD5:E3CAB564C521C7A8F762C523FCB4AF7B
SHA256:1F4428701CF9148DBC4B1D0A59081AD5EB4E70882F8F229D90518B978566A771
3444iexplore.exeC:\Users\admin\AppData\Local\Microsoft\Internet Explorer\Recovery\Last Active\RecoveryStore.{4BBB6F4B-AC5C-11E8-969E-5254004AAD11}.datbinary
MD5:954EBFDF18C4834C4554F0822DAE1734
SHA256:652A0120678EFC99993D6C6FE475B4637BEA753EBF146DE3EA7AB04C1220F0D8
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
2
TCP/UDP connections
7
DNS requests
11
Threats
0

HTTP requests

PID
Process
Method
HTTP Code
IP
URL
CN
Type
Size
Reputation
3160
iexplore.exe
GET
302
172.227.168.22:80
http://go.microsoft.com/fwlink/?prd=11324&pver=4.5&sbp=AppLaunch2&plcid=0x409&o1=SHIM_NOVERSION_FOUND&version=(null)&processName=iexplore.exe&platform=0000&osver=5&isServer=0&shimver=4.0.30319.0
US
whitelisted
3444
iexplore.exe
GET
200
204.79.197.200:80
http://www.bing.com/favicon.ico
US
image
237 b
whitelisted
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
128
msiexec.exe
185.163.45.48:1440
MivoCloud SRL
MD
suspicious
3160
iexplore.exe
172.227.168.22:80
go.microsoft.com
Akamai International B.V.
US
whitelisted
3444
iexplore.exe
204.79.197.200:80
www.bing.com
Microsoft Corporation
US
whitelisted
128
msiexec.exe
5.2.64.188:1442
Liteserver VOF
NL
malicious
128
msiexec.exe
5.2.67.66:1442
Liteserver VOF
NL
malicious
128
msiexec.exe
178.32.72.136:1440
OVH SAS
FR
malicious

DNS requests

Domain
IP
Reputation
www.bing.com
  • 204.79.197.200
  • 13.107.21.200
whitelisted
go.microsoft.com
  • 172.227.168.22
whitelisted
dotnetsocial.cloudapp.net
whitelisted
dns.msftncsi.com
  • 131.107.255.255
shared

Threats

PID
Process
Class
Message
3160
iexplore.exe
A Network Trojan was detected
SC TROJAN Malicious behavior by evader Trojan.Win32.Generic
No debug info