analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fortnite_Cheat_Menu_Injector.exe

Full analysis: https://app.any.run/tasks/b1ef4a50-5d28-4c36-9bd6-0c69287f68b0
Verdict: Malicious activity
Analysis date: March 30, 2020, 22:08:35
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

F697365DB7AABE8C462445A5B952AE58

SHA1:

57CB5F5847BD121DE265C98D53055C383ED2BE53

SHA256:

F41074B4C59A4B9A14FF846F37A90D1021D1020DF041841E04F3F8ED6D936959

SSDEEP:

3072:2OUXS+PLA1++iCeFj0im6X/AXpT8vVMCcHVcdhghUuzoUXS+goKz:lRcLJlC6j0CX4XmvWHVcd62ucRcK

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Task Manager has been disabled (taskmgr)

      • Fortnite_Cheat_Menu_Injector.exe (PID: 2724)
    • Changes the login/logoff helper path in the registry

      • Fortnite_Cheat_Menu_Injector.exe (PID: 2724)
    • Writes to a start menu file

      • cmd.exe (PID: 2140)
  • SUSPICIOUS

    • Starts CMD.EXE for commands execution

      • Fortnite_Cheat_Menu_Injector.exe (PID: 2724)
    • Executable content was dropped or overwritten

      • Fortnite_Cheat_Menu_Injector.exe (PID: 2724)
      • cmd.exe (PID: 2140)
    • Changes the desktop background image

      • Fortnite_Cheat_Menu_Injector.exe (PID: 2724)
    • Uses TASKKILL.EXE to kill process

      • cmd.exe (PID: 2140)
    • Reads Internet Cache Settings

      • Fortnite_Cheat_Menu_Injector.exe (PID: 2724)
    • Creates files in the program directory

      • cmd.exe (PID: 2140)
  • INFO

    No info indicators.
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (63.1)
.exe | Win64 Executable (generic) (23.8)
.dll | Win32 Dynamic Link Library (generic) (5.6)
.exe | Win32 Executable (generic) (3.8)
.exe | Generic Win/DOS Executable (1.7)

EXIF

EXE

MachineType: Intel 386 or later, and compatibles
TimeStamp: 2020:03:29 18:40:30+02:00
PEType: PE32
LinkerVersion: 48
CodeSize: 7252992
InitializedDataSize: 275456
UninitializedDataSize: -
EntryPoint: 0x6ecbbe
OSVersion: 4
ImageVersion: -
SubsystemVersion: 4
Subsystem: Windows GUI
FileVersionNumber: 0.0.0.0
ProductVersionNumber: 0.0.0.0
FileFlagsMask: 0x003f
FileFlags: (none)
FileOS: Win32
ObjectFileType: Executable application
FileSubtype: -
LanguageCode: Neutral
CharacterSet: Unicode
Comments: -
CompanyName: -
FileDescription: 000
FileVersion: 0.0.0.0
InternalName: Fortnite Cheat Menu.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFileName: Fortnite Cheat Menu.exe
ProductName: 000
ProductVersion: 0.0.0.0
AssemblyVersion: 0.0.0.0

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 29-Mar-2020 16:40:30
Debug artifacts:
  • C:\Users\L04v1\Desktop\executable-converter\000exe-master\Creep\obj\Debug\Fortnite Cheat Menu.pdb
Comments: -
CompanyName: -
FileDescription: 000
FileVersion: 0.0.0.0
InternalName: Fortnite Cheat Menu.exe
LegalCopyright: -
LegalTrademarks: -
OriginalFilename: Fortnite Cheat Menu.exe
ProductName: 000
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Mar-2020 16:40:30
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x006EABC4
0x006EAC00
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
1.07391
.rsrc
0x006EE000
0x00043094
0x00043200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.64803
.reloc
0x00732000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.0980042

Resources

Title
Entropy
Size
Codepage
Language
Type
1
4.96264
3094
UNKNOWN
UNKNOWN
RT_MANIFEST
32512
1.67095
20
UNKNOWN
UNKNOWN
RT_GROUP_ICON

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
48
Monitored processes
8
Malicious processes
1
Suspicious processes
1

Behavior graph

Click at the process to see the details
start fortnite_cheat_menu_injector.exe no specs fortnite_cheat_menu_injector.exe cmd.exe taskkill.exe no specs taskkill.exe no specs wmic.exe no specs wmic.exe no specs shutdown.exe no specs

Process information

PID
CMD
Path
Indicators
Parent process
3764"C:\Users\admin\AppData\Local\Temp\Fortnite_Cheat_Menu_Injector.exe" C:\Users\admin\AppData\Local\Temp\Fortnite_Cheat_Menu_Injector.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
000
Exit code:
3221226540
Version:
0.0.0.0
2724"C:\Users\admin\AppData\Local\Temp\Fortnite_Cheat_Menu_Injector.exe" C:\Users\admin\AppData\Local\Temp\Fortnite_Cheat_Menu_Injector.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
000
Version:
0.0.0.0
2140cmd /c ""C:\Users\admin\AppData\Local\Temp\windl.bat""C:\Windows\system32\cmd.exe
Fortnite_Cheat_Menu_Injector.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Command Processor
Exit code:
0
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
3200taskkill /f /im explorer.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3588taskkill /f /im taskmgr.exeC:\Windows\system32\taskkill.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Terminates Processes
Exit code:
128
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
4052wmic useraccount where name='admin' set FullName='YOU ARE SO DEAD!'C:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
3332wmic useraccount where name='admin' rename 'UR DEAD!'C:\Windows\System32\Wbem\WMIC.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
WMI Commandline Utility
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
2916shutdown /f /r /t 10C:\Windows\system32\shutdown.execmd.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Shutdown and Annotation Tool
Exit code:
0
Version:
6.1.7600.16385 (win7_rtm.090713-1255)
Total events
464
Read events
422
Write events
0
Delete events
0

Modification events

No data
Executable files
2
Suspicious files
0
Text files
405
Unknown types
1

Dropped files

PID
Process
Filename
Type
2140cmd.exeC:\Users\admin\Desktop\Your computer is boned XD N9XT.txttext
MD5:BAF8CB3D5A6EA725749FC7A3E6850C0E
SHA256:6DADF2F9B53FEAB8D34E3A7005D4E158894DF2F1AEBA62349EF290A22487B1CA
2724Fortnite_Cheat_Menu_Injector.exeC:\Users\admin\AppData\Local\Temp\windl.battext
MD5:F88B533E2D1401B5AA2DA954EF899E3C
SHA256:1AFE1C43A792D7B9701B2B4309B52394784560A437F55B1D8D3EA8D3AACB0BED
2140cmd.exeC:\Users\admin\Desktop\Your computer is boned XD N1XT.txttext
MD5:BAF8CB3D5A6EA725749FC7A3E6850C0E
SHA256:6DADF2F9B53FEAB8D34E3A7005D4E158894DF2F1AEBA62349EF290A22487B1CA
2140cmd.exeC:\Users\admin\Desktop\Your computer is boned XD N7XT.txttext
MD5:BAF8CB3D5A6EA725749FC7A3E6850C0E
SHA256:6DADF2F9B53FEAB8D34E3A7005D4E158894DF2F1AEBA62349EF290A22487B1CA
2140cmd.exeC:\Users\admin\Desktop\Your computer is boned XD N8XT.txttext
MD5:BAF8CB3D5A6EA725749FC7A3E6850C0E
SHA256:6DADF2F9B53FEAB8D34E3A7005D4E158894DF2F1AEBA62349EF290A22487B1CA
2140cmd.exeC:\Users\admin\Desktop\Your computer is boned XD N3XT.txttext
MD5:BAF8CB3D5A6EA725749FC7A3E6850C0E
SHA256:6DADF2F9B53FEAB8D34E3A7005D4E158894DF2F1AEBA62349EF290A22487B1CA
2724Fortnite_Cheat_Menu_Injector.exeC:\Users\admin\AppData\Local\Temp\text.txttext
MD5:BAF8CB3D5A6EA725749FC7A3E6850C0E
SHA256:6DADF2F9B53FEAB8D34E3A7005D4E158894DF2F1AEBA62349EF290A22487B1CA
2140cmd.exeC:\Users\admin\Desktop\Your computer is boned XD N6XT.txttext
MD5:BAF8CB3D5A6EA725749FC7A3E6850C0E
SHA256:6DADF2F9B53FEAB8D34E3A7005D4E158894DF2F1AEBA62349EF290A22487B1CA
2140cmd.exeC:\Users\admin\Desktop\Your computer is boned XD N5XT.txttext
MD5:BAF8CB3D5A6EA725749FC7A3E6850C0E
SHA256:6DADF2F9B53FEAB8D34E3A7005D4E158894DF2F1AEBA62349EF290A22487B1CA
2140cmd.exeC:\Users\admin\Desktop\Your computer is boned XD N11XT.txttext
MD5:BAF8CB3D5A6EA725749FC7A3E6850C0E
SHA256:6DADF2F9B53FEAB8D34E3A7005D4E158894DF2F1AEBA62349EF290A22487B1CA
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info