analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

FortniteCheat.exe

Full analysis: https://app.any.run/tasks/ffe2313b-6b6a-4914-9167-6a3288cd6995
Verdict: Malicious activity
Analysis date: May 20, 2022, 16:54:01
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
MIME: application/x-dosexec
File info: PE32 executable (console) Intel 80386 Mono/.Net assembly, for MS Windows
MD5:

41C8F4C11D660DC5F4467E887785B3F7

SHA1:

ECD4D6608C1F4FE6048885CBAA8C8B98907DD6C7

SHA256:

F7207025EDF41519A0B284F408D1907F7381DDAEC76DBC705EA460DCCF375E3E

SSDEEP:

24576:lfw+Jwz/S/6bGQ8RGn1SoUQj9Jg8q+xjsy:Vw+W7SC6RG1j5Jm+x

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    No malicious indicators.
  • SUSPICIOUS

    • Checks supported languages

      • FortniteCheat.exe (PID: 2880)
      • cmd.exe (PID: 2436)
      • FortniteCheat.exe (PID: 3872)
      • FortniteCheat.exe (PID: 2044)
    • Reads the computer name

      • FortniteCheat.exe (PID: 2880)
      • FortniteCheat.exe (PID: 3872)
      • FortniteCheat.exe (PID: 2044)
    • Reads Environment values

      • FortniteCheat.exe (PID: 2880)
      • FortniteCheat.exe (PID: 3872)
      • FortniteCheat.exe (PID: 2044)
  • INFO

    • Reads settings of System Certificates

      • FortniteCheat.exe (PID: 2880)
      • FortniteCheat.exe (PID: 3872)
      • FortniteCheat.exe (PID: 2044)
    • Manual execution by user

      • FortniteCheat.exe (PID: 3872)
      • cmd.exe (PID: 2436)
      • FortniteCheat.exe (PID: 2044)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Generic CIL Executable (.NET, Mono, etc.) (49.7)
.exe | Win32 Executable MS Visual C++ (generic) (21.1)
.exe | Win64 Executable (generic) (18.7)
.dll | Win32 Dynamic Link Library (generic) (4.4)
.exe | Win32 Executable (generic) (3)

EXIF

EXE

AssemblyVersion: 1.0.0.0
ProductVersion: 1.0.0.0
ProductName: CryptoStealer
OriginalFileName: CryptoStealer.exe
LegalTrademarks: -
LegalCopyright: Copyright © 2022
InternalName: CryptoStealer.exe
FileVersion: 1.0.0.0
FileDescription: CryptoStealer
CompanyName: -
Comments: -
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 1.0.0.0
FileVersionNumber: 1.0.0.0
Subsystem: Windows command line
SubsystemVersion: 6
ImageVersion: -
OSVersion: 4
EntryPoint: 0x55fece
UninitializedDataSize: -
InitializedDataSize: 2048
CodeSize: 5627904
LinkerVersion: 48
PEType: PE32
TimeStamp: 2080:09:03 15:16:13+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_CUI
Compilation Date: 29-Jul-1944 06:47:57
Comments: -
CompanyName: -
FileDescription: CryptoStealer
FileVersion: 1.0.0.0
InternalName: CryptoStealer.exe
LegalCopyright: Copyright © 2022
LegalTrademarks: -
OriginalFilename: CryptoStealer.exe
ProductName: CryptoStealer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x00000080

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 3
Time date stamp: 29-Jul-1944 06:47:57
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
.text
0x00002000
0x0055DED4
0x0055E000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
2.06855
.rsrc
0x00560000
0x000005C6
0x00000600
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
4.10595
.reloc
0x00562000
0x0000000C
0x00000200
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
0.10191

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.00112
490
UNKNOWN
UNKNOWN
RT_MANIFEST

Imports

mscoree.dll
No data.
screenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
45
Monitored processes
4
Malicious processes
0
Suspicious processes
3

Behavior graph

Click at the process to see the details
start fortnitecheat.exe fortnitecheat.exe cmd.exe no specs fortnitecheat.exe

Process information

PID
CMD
Path
Indicators
Parent process
2880"C:\Users\admin\Desktop\FortniteCheat.exe" C:\Users\admin\Desktop\FortniteCheat.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
CryptoStealer
Exit code:
3762504530
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\fortnitecheat.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
3872"C:\Users\admin\Desktop\FortniteCheat.exe" C:\Users\admin\Desktop\FortniteCheat.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
CryptoStealer
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\fortnitecheat.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
2436"C:\Windows\system32\cmd.exe" C:\Windows\system32\cmd.exeExplorer.EXE
User:
admin
Company:
Microsoft Corporation
Integrity Level:
MEDIUM
Description:
Windows Command Processor
Exit code:
3221225786
Version:
6.1.7601.17514 (win7sp1_rtm.101119-1850)
Modules
Images
c:\windows\system32\cmd.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\winbrand.dll
c:\windows\system32\user32.dll
c:\windows\system32\gdi32.dll
c:\windows\system32\lpk.dll
c:\windows\system32\usp10.dll
2044"C:\Users\admin\Desktop\FortniteCheat.exe" C:\Users\admin\Desktop\FortniteCheat.exe
Explorer.EXE
User:
admin
Integrity Level:
MEDIUM
Description:
CryptoStealer
Exit code:
3762504530
Version:
1.0.0.0
Modules
Images
c:\users\admin\desktop\fortnitecheat.exe
c:\windows\system32\ntdll.dll
c:\windows\system32\mscoree.dll
c:\windows\system32\kernel32.dll
c:\windows\system32\kernelbase.dll
c:\windows\system32\advapi32.dll
c:\windows\system32\msvcrt.dll
c:\windows\system32\sechost.dll
c:\windows\system32\rpcrt4.dll
c:\windows\microsoft.net\framework\v4.0.30319\mscoreei.dll
Total events
9 247
Read events
9 193
Write events
0
Delete events
0

Modification events

No data
Executable files
0
Suspicious files
1
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
2880FortniteCheat.exeC:\Users\admin\Documents\Exodus.rarcompressed
MD5:76CDB2BAD9582D23C1F6F4D868218D6C
SHA256:8739C76E681F900923B900C9DF0EF75CF421D39CABB54650C4B9AD19B6A76D85
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
5
DNS requests
2
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

PID
Process
IP
Domain
ASN
CN
Reputation
2880
FortniteCheat.exe
104.20.68.143:443
pastebin.com
Cloudflare Inc
US
malicious
3872
FortniteCheat.exe
104.20.68.143:443
pastebin.com
Cloudflare Inc
US
malicious
2044
FortniteCheat.exe
104.20.68.143:443
pastebin.com
Cloudflare Inc
US
malicious
3700
WerFault.exe
20.189.173.21:443
watson.microsoft.com
Microsoft Corporation
US
suspicious

DNS requests

Domain
IP
Reputation
pastebin.com
  • 104.20.68.143
  • 104.20.67.143
  • 172.67.34.170
shared
watson.microsoft.com
  • 20.189.173.21
whitelisted

Threats

No threats detected
No debug info