analyze malware
  • Huge database of samples and IOCs
  • Custom VM setup
  • Unlimited submissions
  • Interactive approach
Sign up, it’s free
File name:

Fort Skin Checker.exe

Full analysis: https://app.any.run/tasks/045c6f3f-67cd-4fe0-9f02-fa1568563da7
Verdict: Malicious activity
Analysis date: September 11, 2019, 00:01:43
OS: Windows 7 Professional Service Pack 1 (build: 7601, 32 bit)
Indicators:
MIME: application/x-dosexec
File info: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed
MD5:

379EE5CF2A52037378401A6B7868B711

SHA1:

7C662ED02657D3BB5B39270ECA6B4DA6A8EA1EDD

SHA256:

FD80FA4312337CDCB8B91A8F3C1A069C5A0BE2B36119E9D4C8F7A1FA3CAFA67C

SSDEEP:

12288:T8lUP8P5yeCk9aHWoSkyVCZuHvFf7Kyky3WJrhkWmAdOrPwcIXOIoYEeKm:T8lUkP5T9azy4ZuHvFDKycSWmAd6PwC0

ANY.RUN is an interactive service which provides full access to the guest system. Information in this report could be distorted by user actions and is provided for user acknowledgement as it is. ANY.RUN does not guarantee maliciousness or safety of the content.
  • MALICIOUS

    • Application was dropped or rewritten from another process

      • winlogin.exe (PID: 3680)
    • Changes the autorun value in the registry

      • winlogin.exe (PID: 3680)
      • Fort Skin Checker.exe (PID: 3584)
  • SUSPICIOUS

    • Executable content was dropped or overwritten

      • Fort Skin Checker.exe (PID: 3584)
    • Creates files in the program directory

      • Fort Skin Checker.exe (PID: 3584)
  • INFO

    • Dropped object may contain Bitcoin addresses

      • Fort Skin Checker.exe (PID: 3584)
Find more information about signature artifacts and mapping to MITRE ATT&CK™ MATRIX at the full report
No Malware configuration.

TRiD

.exe | Win32 Executable MS Visual C++ (generic) (27.3)
.exe | Win64 Executable (generic) (24.2)
.exe | UPX compressed Win32 Executable (23.7)
.scr | Windows screen saver (11.4)
.dll | Win32 Dynamic Link Library (generic) (5.7)

EXIF

EXE

AssemblyVersion: 63.4.1.5
ProductVersion: 63.4.1.5
OriginalFileName: Fort Skin Checker.exe
LegalCopyright: Copyright PLOT© 2019
InternalName: Fort Skin Checker.exe
FileVersion: 63.4.1.5
FileDescription: Fortnite Skin Checker
CharacterSet: Unicode
LanguageCode: Neutral
FileSubtype: -
ObjectFileType: Executable application
FileOS: Win32
FileFlags: (none)
FileFlagsMask: 0x003f
ProductVersionNumber: 63.4.1.5
FileVersionNumber: 63.4.1.5
Subsystem: Windows GUI
SubsystemVersion: 5
ImageVersion: -
OSVersion: 5
EntryPoint: 0x7a120
UninitializedDataSize: 258048
InitializedDataSize: 28672
CodeSize: 241664
LinkerVersion: 9
PEType: PE32
TimeStamp: 2012:07:14 00:47:16+02:00
MachineType: Intel 386 or later, and compatibles

Summary

Architecture: IMAGE_FILE_MACHINE_I386
Subsystem: IMAGE_SUBSYSTEM_WINDOWS_GUI
Compilation Date: 13-Jul-2012 22:47:16
TLS Callbacks: 1 callback(s) detected.
FileDescription: Fortnite Skin Checker
FileVersion: 63.4.1.5
InternalName: Fort Skin Checker.exe
LegalCopyright: Copyright PLOT© 2019
OriginalFilename: Fort Skin Checker.exe
ProductVersion: 63.4.1.5
Assembly Version: 63.4.1.5

DOS Header

Magic number: MZ
Bytes on last page of file: 0x0090
Pages in file: 0x0003
Relocations: 0x0000
Size of header: 0x0004
Min extra paragraphs: 0x0000
Max extra paragraphs: 0xFFFF
Initial SS value: 0x0000
Initial SP value: 0x00B8
Checksum: 0x0000
Initial IP value: 0x0000
Initial CS value: 0x0000
Overlay number: 0x0000
OEM identifier: 0x0000
OEM information: 0x0000
Address of NE header: 0x000000E0

PE Headers

Signature: PE
Machine: IMAGE_FILE_MACHINE_I386
Number of sections: 5
Time date stamp: 13-Jul-2012 22:47:16
Pointer to Symbol Table: 0x00000000
Number of symbols: 0
Size of Optional Header: 0x00E0
Characteristics:
  • IMAGE_FILE_32BIT_MACHINE
  • IMAGE_FILE_EXECUTABLE_IMAGE
  • IMAGE_FILE_LARGE_ADDRESS_AWARE
  • IMAGE_FILE_RELOCS_STRIPPED

Sections

Name
Virtual Address
Virtual Size
Raw Size
Charateristics
Entropy
UPX0
0x00001000
0x0003F000
0x00000000
IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
0
UPX1
0x00040000
0x0003B000
0x0003AE00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.9978
.rsrc
0x0007B000
0x00007000
0x00006A00
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.73958
.enigma1
0x00082000
0x00001000
0x00027000
IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
7.88019
.enigma2
0x00083000
0x00040000
0x00040000
IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
5.90197

Resources

Title
Entropy
Size
Codepage
Language
Type
1
5.04274
2857
Latin 1 / Western European
UNKNOWN
RT_MANIFEST
2
7.96305
67624
Latin 1 / Western European
UNKNOWN
RT_ICON
3
7.80614
38056
Latin 1 / Western European
UNKNOWN
RT_ICON
4
7.99108
21640
Latin 1 / Western European
UNKNOWN
RT_ICON
5
7.98807
16936
Latin 1 / Western European
UNKNOWN
RT_ICON
6
7.98098
9640
Latin 1 / Western European
UNKNOWN
RT_ICON
7
7.95814
4264
Latin 1 / Western European
UNKNOWN
RT_ICON
8
7.91801
2440
Latin 1 / Western European
UNKNOWN
RT_ICON
9
7.82596
1128
Latin 1 / Western European
UNKNOWN
RT_ICON
32512
2.99612
132
Latin 1 / Western European
UNKNOWN
RT_GROUP_ICON

Imports

SHFolder.dll
advapi32.dll
kernel32.dll
ntdll.dll
ole32.dll
oleaut32.dll
shlwapi.dll
user32.dll
No data.
screenshotscreenshotscreenshotscreenshot
All screenshots are available in the full report
All screenshots are available in the full report
Total processes
37
Monitored processes
3
Malicious processes
2
Suspicious processes
0

Behavior graph

Click at the process to see the details
drop and start start fort skin checker.exe no specs fort skin checker.exe winlogin.exe

Process information

PID
CMD
Path
Indicators
Parent process
2904"C:\Users\admin\AppData\Local\Temp\Fort Skin Checker.exe" C:\Users\admin\AppData\Local\Temp\Fort Skin Checker.exeexplorer.exe
User:
admin
Integrity Level:
MEDIUM
Description:
Fortnite Skin Checker
Exit code:
3221226540
Version:
63.4.1.5
3584"C:\Users\admin\AppData\Local\Temp\Fort Skin Checker.exe" C:\Users\admin\AppData\Local\Temp\Fort Skin Checker.exe
explorer.exe
User:
admin
Integrity Level:
HIGH
Description:
Fortnite Skin Checker
Version:
63.4.1.5
3680"C:\ProgramData\winlogin.exe" C:\ProgramData\winlogin.exe
Fort Skin Checker.exe
User:
admin
Company:
Microsoft Corporation
Integrity Level:
HIGH
Description:
Windows Login Information
Version:
4.9.11.7
Total events
7 427
Read events
48
Write events
0
Delete events
0

Modification events

No data
Executable files
1
Suspicious files
0
Text files
0
Unknown types
0

Dropped files

PID
Process
Filename
Type
3584Fort Skin Checker.exeC:\ProgramData\winlogin.exeexecutable
MD5:DCD02D10ADD73484C57402BF42D6D771
SHA256:08AA1A69C31EAEDD4DB74B42E7521EDCC2FD5FF796640B06FBC14C9DCC88C08D
Download PCAP, analyze network streams, HTTP content and a lot more at the full report
HTTP(S) requests
0
TCP/UDP connections
0
DNS requests
0
Threats
0

HTTP requests

No HTTP requests
Download PCAP, analyze network streams, HTTP content and a lot more at the full report

Connections

No data

DNS requests

No data

Threats

No threats detected
No debug info