Overview
overview
7Static
static
3Fortnite S....3.dll
windows7-x64
1Fortnite S....3.dll
windows10-2004-x64
1Fortnite S...ce.exe
windows7-x64
7Fortnite S...ce.exe
windows10-2004-x64
7Fortnite S....3.dll
windows7-x64
1Fortnite S....3.dll
windows10-2004-x64
1Fortnite S...in.exe
windows7-x64
1Fortnite S...in.exe
windows10-2004-x64
1Fortnite S...or.exe
windows7-x64
3Fortnite S...or.exe
windows10-2004-x64
7Fortnite S...st.exe
windows7-x64
3Fortnite S...st.exe
windows10-2004-x64
7Fortnite S...et.dll
windows7-x64
1Fortnite S...et.dll
windows10-2004-x64
1Fortnite S...er.exe
windows7-x64
7Fortnite S...er.exe
windows10-2004-x64
7Fortnite S...et.dll
windows7-x64
1Fortnite S...et.dll
windows10-2004-x64
1Analysis
-
max time kernel
95s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2024 15:39
Static task
static1
Behavioral task
behavioral1
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Bunifu_UI_v1.5.3.dll
Resource
win7-20240903-en
Behavioral task
behavioral2
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Bunifu_UI_v1.5.3.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral3
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/@interface.exe
Resource
win7-20240729-en
Behavioral task
behavioral4
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/@interface.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral5
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/Bunifu_UI_v1.5.3.dll
Resource
win7-20240903-en
Behavioral task
behavioral6
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/Bunifu_UI_v1.5.3.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral7
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/Fskin.exe
Resource
win7-20241010-en
Behavioral task
behavioral8
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/Fskin.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral9
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/Microsoft Windows Protocol Monitor.exe
Resource
win7-20240903-en
Behavioral task
behavioral10
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/Microsoft Windows Protocol Monitor.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral11
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/Microsoft Windows Protocol Services Host.exe
Resource
win7-20240903-en
Behavioral task
behavioral12
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/Microsoft Windows Protocol Services Host.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral13
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/xNet.dll
Resource
win7-20241010-en
Behavioral task
behavioral14
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Dump/xNet.dll
Resource
win10v2004-20241007-en
Behavioral task
behavioral15
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Fort Skinner.exe
Resource
win7-20240903-en
Behavioral task
behavioral16
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Fort Skinner.exe
Resource
win10v2004-20241007-en
Behavioral task
behavioral17
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/xNet.dll
Resource
win7-20240903-en
Behavioral task
behavioral18
Sample
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/xNet.dll
Resource
win10v2004-20241007-en
General
-
Target
Fortnite Skinner Checker V1.9.1/Fortnite Skinner Checker V1.9.1/Fort Skinner.exe
-
Size
171KB
-
MD5
962d1cf369e33fc38499c2c8afa1d8f5
-
SHA1
2a5ca50fa47f18c73b86679f0c42a7212cefcc59
-
SHA256
6d69383019f0ccaf52e5718fc67a4122b3d1579f34bde6d644c418e231b5c44b
-
SHA512
958a212f61038dfbe75ac7235dbcd3709be389a5d16de14db2bb2cd59c2a9cbef357b05a804b8e127300238add31b5ba088b59cb35f468b7fb7c0639f84845c8
-
SSDEEP
3072:lEb8B5KNoVZ9iucKcuZPnXHTgBz9s7QKTUs6:eb6zNcKcgPzm9sd
Malware Config
Signatures
-
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Microsoft Windows Protocol Services Host.exe Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation Fort Skinner.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Microsoft Startup.lnk Fort Skinner.exe -
Executes dropped EXE 2 IoCs
pid Process 228 Microsoft Windows Protocol Services Host.exe 2000 Microsoft Windows Protocol Monitor.exe -
Drops file in Windows directory 3 IoCs
description ioc Process File created C:\Windows\Program Files (x86)\Microsoft Host Interface\Dump\Microsoft Windows Protocol Monitor.exe Fort Skinner.exe File opened for modification C:\Windows\Program Files (x86)\Microsoft Host Interface\Dump\Microsoft Windows Protocol Monitor.exe Fort Skinner.exe File created C:\Windows\Program Files (x86)\Microsoft Host Interface\Dump\Microsoft Windows Protocol Services Host.exe Fort Skinner.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 2 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Microsoft Windows Protocol Monitor.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language Fort Skinner.exe -
Suspicious behavior: AddClipboardFormatListener 1 IoCs
pid Process 228 Microsoft Windows Protocol Services Host.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 228 Microsoft Windows Protocol Services Host.exe 228 Microsoft Windows Protocol Services Host.exe 2000 Microsoft Windows Protocol Monitor.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 228 Microsoft Windows Protocol Services Host.exe Token: SeDebugPrivilege 2000 Microsoft Windows Protocol Monitor.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 4456 wrote to memory of 228 4456 Fort Skinner.exe 84 PID 4456 wrote to memory of 228 4456 Fort Skinner.exe 84 PID 4456 wrote to memory of 3712 4456 Fort Skinner.exe 85 PID 4456 wrote to memory of 3712 4456 Fort Skinner.exe 85 PID 228 wrote to memory of 2000 228 Microsoft Windows Protocol Services Host.exe 86 PID 228 wrote to memory of 2000 228 Microsoft Windows Protocol Services Host.exe 86 PID 228 wrote to memory of 2000 228 Microsoft Windows Protocol Services Host.exe 86
Processes
-
C:\Users\Admin\AppData\Local\Temp\Fortnite Skinner Checker V1.9.1\Fortnite Skinner Checker V1.9.1\Fort Skinner.exe"C:\Users\Admin\AppData\Local\Temp\Fortnite Skinner Checker V1.9.1\Fortnite Skinner Checker V1.9.1\Fort Skinner.exe"1⤵
- Checks computer location settings
- Drops startup file
- Drops file in Windows directory
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4456 -
C:\Windows\Program Files (x86)\Microsoft Host Interface\Dump\Microsoft Windows Protocol Services Host.exe"C:\Windows\Program Files (x86)\Microsoft Host Interface\Dump\Microsoft Windows Protocol Services Host.exe" {Arguments If Needed}2⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious behavior: AddClipboardFormatListener
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:228 -
C:\Windows\Program Files (x86)\Microsoft Host Interface\Dump\Microsoft Windows Protocol Monitor.exe"C:\Windows\Program Files (x86)\Microsoft Host Interface\Dump\Microsoft Windows Protocol Monitor.exe"3⤵
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2000
-
-
-
C:\Users\Admin\AppData\Local\Temp\Fortnite Skinner Checker V1.9.1\Fortnite Skinner Checker V1.9.1\Dump\Fskin.exe"C:\Users\Admin\AppData\Local\Temp\Fortnite Skinner Checker V1.9.1\Fortnite Skinner Checker V1.9.1\Dump\Fskin.exe" {Arguments If Needed}2⤵PID:3712
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
9KB
MD561fce223872024b0ecb0bb2a7ffb7c47
SHA1f893d620f9d843c8bdb86a0375f856508a6ce136
SHA2564b5069b9708a8e97b17af6aa96cf2112877a675b4dbc1f6dbc2601b494b35d11
SHA5128926a5f7d6aa862351044d79a634decda989b50ad422ba3e9a97c573ff618a8314607a7afe093925f56d87861eefb31d3820d9e02b1cf2847c0e6072880ac192
-
C:\Windows\Program Files (x86)\Microsoft Host Interface\Dump\Microsoft Windows Protocol Services Host.exe
Filesize10KB
MD57e4ec49968cdfeb455c1f56c5a944287
SHA101a9bc140345909f970e4ef6f7c4efd0ebc0fe09
SHA256c68300968c576203725e09edf1ac9b069b903ee06a4321c8c8fe5582898c10e4
SHA51261823c4fcb0e3bbab44286215b702a0306984083f4b55347a82671b6393e67522c91269686d910b229781470db79ce4b46a1336a6e6afb077b8fb6f9d9c5094f