Overview
overview
10Static
static
10202ad65f39...2f.exe
windows7-x64
10202ad65f39...2f.exe
windows10-2004-x64
102722079047...42.exe
windows7-x64
72722079047...42.exe
windows10-2004-x64
761b08c9b1c...29.exe
windows7-x64
1061b08c9b1c...29.exe
windows10-2004-x64
10a89d4dfabf...a9.exe
windows7-x64
10a89d4dfabf...a9.exe
windows10-2004-x64
10bb1e9db6d9...76.exe
windows7-x64
7bb1e9db6d9...76.exe
windows10-2004-x64
7e9fca3db7f...67.exe
windows7-x64
10e9fca3db7f...67.exe
windows10-2004-x64
10Analysis
-
max time kernel
56s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2023 20:34
Behavioral task
behavioral1
Sample
202ad65f3956cde4764d1a789c3bac46a8b9dca3203c783a1efdc058bd94022f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
202ad65f3956cde4764d1a789c3bac46a8b9dca3203c783a1efdc058bd94022f.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral11
Sample
e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe
Resource
win10v2004-20230220-en
General
-
Target
e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe
-
Size
4.0MB
-
MD5
c582001fd00152425fd1a4b9b0d7cf07
-
SHA1
f747b7074505e37b589b72e652778c59077c1151
-
SHA256
e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467
-
SHA512
72e6993227acc1b5f4841bfe04030ec70d061ce3ac1512b93e05f9900445253f0ca71917469616210881c61f711aaae1f58eedbef8903e1627fc720f8283bcce
-
SSDEEP
49152:EjNDFFPJu8fBsVE6ij+RNg+UKpBvtqB3m1RC3:ERzP88fBsnZTgOtqB3m1RC3
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral12/memory/4296-133-0x0000000000EE0000-0x00000000012DE000-memory.dmp loaderbot -
XMRig Miner payload 20 IoCs
resource yara_rule behavioral12/memory/64-149-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/64-150-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1932-156-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1932-157-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1932-158-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1932-159-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1932-162-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1932-165-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1932-166-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1932-167-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/2144-172-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/2144-173-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/2144-174-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/2144-175-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/2144-178-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/2144-179-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/2144-182-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1040-187-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1040-188-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral12/memory/1040-189-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe -
Executes dropped EXE 2 IoCs
pid Process 64 Driver.exe 1932 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe" e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 3 IoCs
pid pid_target Process procid_target 1952 64 WerFault.exe 87 3392 1932 WerFault.exe 94 2964 2144 WerFault.exe 98 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe Token: SeLockMemoryPrivilege 64 Driver.exe Token: SeLockMemoryPrivilege 64 Driver.exe Token: SeLockMemoryPrivilege 1932 Driver.exe Token: SeLockMemoryPrivilege 1932 Driver.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 4296 wrote to memory of 64 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 87 PID 4296 wrote to memory of 64 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 87 PID 4296 wrote to memory of 1932 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 94 PID 4296 wrote to memory of 1932 4296 e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe 94
Processes
-
C:\Users\Admin\AppData\Local\Temp\e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe"C:\Users\Admin\AppData\Local\Temp\e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4296 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 84pG1E7UKYvgbggJxjsMMQMKXFPdLCWknN17Fd2todfvLfRAC7psryqVBihgQfGHEidGgoh4G24xn8WeabSAzPYjS3h8zGH -p x -k -v=0 --donate-level=1 -t 22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:64 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 64 -s 7603⤵
- Program crash
PID:1952
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 84pG1E7UKYvgbggJxjsMMQMKXFPdLCWknN17Fd2todfvLfRAC7psryqVBihgQfGHEidGgoh4G24xn8WeabSAzPYjS3h8zGH -p x -k -v=0 --donate-level=1 -t 22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1932 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1932 -s 8563⤵
- Program crash
PID:3392
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 84pG1E7UKYvgbggJxjsMMQMKXFPdLCWknN17Fd2todfvLfRAC7psryqVBihgQfGHEidGgoh4G24xn8WeabSAzPYjS3h8zGH -p x -k -v=0 --donate-level=1 -t 22⤵PID:2144
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2144 -s 8643⤵
- Program crash
PID:2964
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 84pG1E7UKYvgbggJxjsMMQMKXFPdLCWknN17Fd2todfvLfRAC7psryqVBihgQfGHEidGgoh4G24xn8WeabSAzPYjS3h8zGH -p x -k -v=0 --donate-level=1 -t 22⤵PID:1040
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 208 -p 64 -ip 641⤵PID:4392
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 1932 -ip 19321⤵PID:2600
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 460 -p 2144 -ip 21441⤵PID:3972
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322