Overview
overview
10Static
static
10202ad65f39...2f.exe
windows7-x64
10202ad65f39...2f.exe
windows10-2004-x64
102722079047...42.exe
windows7-x64
72722079047...42.exe
windows10-2004-x64
761b08c9b1c...29.exe
windows7-x64
1061b08c9b1c...29.exe
windows10-2004-x64
10a89d4dfabf...a9.exe
windows7-x64
10a89d4dfabf...a9.exe
windows10-2004-x64
10bb1e9db6d9...76.exe
windows7-x64
7bb1e9db6d9...76.exe
windows10-2004-x64
7e9fca3db7f...67.exe
windows7-x64
10e9fca3db7f...67.exe
windows10-2004-x64
10Analysis
-
max time kernel
57s -
max time network
153s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
13-05-2023 20:34
Behavioral task
behavioral1
Sample
202ad65f3956cde4764d1a789c3bac46a8b9dca3203c783a1efdc058bd94022f.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
202ad65f3956cde4764d1a789c3bac46a8b9dca3203c783a1efdc058bd94022f.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
27220790475f6cf42fbaff5e5fbdfe452b7d79116547878b01ecdbc1c6a5b942.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral5
Sample
61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe
Resource
win7-20230220-en
Behavioral task
behavioral6
Sample
61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral7
Sample
a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Resource
win7-20230220-en
Behavioral task
behavioral8
Sample
a89d4dfabf30a221b56db35ebe5b5852ad16fc8e8828d169219e97c849ec5fa9.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral9
Sample
bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe
Resource
win7-20230220-en
Behavioral task
behavioral10
Sample
bb1e9db6d9b4b5a858987999a1c8b68ea3610382968c36771da27a6625eba776.exe
Resource
win10v2004-20230221-en
Behavioral task
behavioral11
Sample
e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe
Resource
win7-20230220-en
Behavioral task
behavioral12
Sample
e9fca3db7f9c56f58cc1e28118c9897aa3cd0d2e052c62b3aed472bede51e467.exe
Resource
win10v2004-20230220-en
General
-
Target
61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe
-
Size
6.2MB
-
MD5
a193434018c93b4c84767c80f73f2253
-
SHA1
77b9de6465dbe9ec0435b44c8c7505471a9bb01d
-
SHA256
61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29
-
SHA512
0fa49721e806395c44c2ea1ab17425f45c1cc75b02e4a5b9ffe6e392a4410a868b7d755b260c2952d75046a2ea7753a3de667ecf7d0f07e420e94214a9c3cfee
-
SSDEEP
98304:HWP0e39YV6AbdmorKY6Q5o8UGRt665KpP2+M9QfT7KycGiLlVJqFosrN9nrUTLi:HWP0QS9dMe5TBSyKQ+7fKtVPsrN9oS
Malware Config
Signatures
-
LoaderBot executable 4 IoCs
resource yara_rule behavioral6/files/0x001300000001db57-137.dat loaderbot behavioral6/files/0x001300000001db57-143.dat loaderbot behavioral6/files/0x001300000001db57-144.dat loaderbot behavioral6/memory/1072-157-0x0000000000B30000-0x0000000000FE0000-memory.dmp loaderbot -
XMRig Miner payload 9 IoCs
resource yara_rule behavioral6/memory/5100-217-0x0000000140000000-0x0000000140CDE000-memory.dmp xmrig behavioral6/memory/5100-224-0x0000000140000000-0x0000000140CDE000-memory.dmp xmrig behavioral6/memory/5100-232-0x0000000140000000-0x0000000140CDE000-memory.dmp xmrig behavioral6/memory/5100-240-0x0000000140000000-0x0000000140CDE000-memory.dmp xmrig behavioral6/memory/5100-246-0x0000000140000000-0x0000000140CDE000-memory.dmp xmrig behavioral6/memory/5100-252-0x0000000140000000-0x0000000140CDE000-memory.dmp xmrig behavioral6/memory/5100-258-0x0000000140000000-0x0000000140CDE000-memory.dmp xmrig behavioral6/memory/5100-264-0x0000000140000000-0x0000000140CDE000-memory.dmp xmrig behavioral6/memory/5100-271-0x0000000140000000-0x0000000140CDE000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation 61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe Key value queried \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\Control Panel\International\Geo\Nation Usermode.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url Usermode.exe -
Executes dropped EXE 4 IoCs
pid Process 1072 Usermode.exe 792 setup.exe 632 setup.tmp 5100 Driver.exe -
Loads dropped DLL 5 IoCs
pid Process 632 setup.tmp 632 setup.tmp 632 setup.tmp 632 setup.tmp 632 setup.tmp -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1529757233-3489015626-3409890339-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\Usermode.exe" Usermode.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Runs ping.exe 1 TTPs 1 IoCs
pid Process 5112 PING.EXE -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe 1072 Usermode.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1072 Usermode.exe Token: SeLockMemoryPrivilege 5100 Driver.exe Token: SeLockMemoryPrivilege 5100 Driver.exe -
Suspicious use of WriteProcessMemory 17 IoCs
description pid Process procid_target PID 4668 wrote to memory of 1072 4668 61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe 83 PID 4668 wrote to memory of 1072 4668 61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe 83 PID 4668 wrote to memory of 1072 4668 61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe 83 PID 4668 wrote to memory of 792 4668 61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe 84 PID 4668 wrote to memory of 792 4668 61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe 84 PID 4668 wrote to memory of 792 4668 61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe 84 PID 4668 wrote to memory of 4612 4668 61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe 86 PID 4668 wrote to memory of 4612 4668 61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe 86 PID 4668 wrote to memory of 4612 4668 61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe 86 PID 4612 wrote to memory of 5112 4612 cmd.exe 87 PID 4612 wrote to memory of 5112 4612 cmd.exe 87 PID 4612 wrote to memory of 5112 4612 cmd.exe 87 PID 792 wrote to memory of 632 792 setup.exe 88 PID 792 wrote to memory of 632 792 setup.exe 88 PID 792 wrote to memory of 632 792 setup.exe 88 PID 1072 wrote to memory of 5100 1072 Usermode.exe 93 PID 1072 wrote to memory of 5100 1072 Usermode.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe"C:\Users\Admin\AppData\Local\Temp\61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4668 -
C:\Users\Admin\AppData\Local\Temp\Usermode.exe"C:\Users\Admin\AppData\Local\Temp\Usermode.exe"2⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1072 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 86VwoTuZTDgF5trS4bcEkvXtoHhUySbTWaWD5K4chXXc6XEPtWSVJcB43EVa9fmhPwcXRDNJ1hY21QqQtH3MQShV1F4VWrX -p x -k -v=0 --donate-level=1 -t 23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:5100
-
-
-
C:\Users\Admin\AppData\Local\Temp\setup.exe"C:\Users\Admin\AppData\Local\Temp\setup.exe"2⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Local\Temp\is-M818I.tmp\setup.tmp"C:\Users\Admin\AppData\Local\Temp\is-M818I.tmp\setup.tmp" /SL5="$E01D2,2411950,352768,C:\Users\Admin\AppData\Local\Temp\setup.exe"3⤵
- Executes dropped EXE
- Loads dropped DLL
PID:632
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c ping -n 3 127.0.0.1 & copy /Y "C:\Users\Admin\AppData\Local\Temp\setup.exe" "C:\Users\Admin\AppData\Local\Temp\61b08c9b1c1f836a8fe354ae53110ffc66ef1ecb9ea353b345d7690a0bb3be29.exe" >> NUL2⤵
- Suspicious use of WriteProcessMemory
PID:4612 -
C:\Windows\SysWOW64\PING.EXEping -n 3 127.0.0.13⤵
- Runs ping.exe
PID:5112
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.7MB
MD5c08501fa8eca8770f56a14bee65ca31a
SHA11631125fef2594684dceed63455c7816c5ce1e46
SHA256226494ab0effda8f789283a4b1a4b04d719b896d6315684c3b5b7262b8906385
SHA5125021a7123f502ae62128e02c65def41c7f375c5abca9334719e66938b7b80d3449f2aba08b3050fb9da7972f1ab3ae6f499f0a6ba1f46f515487047d54315025
-
Filesize
4.7MB
MD5c08501fa8eca8770f56a14bee65ca31a
SHA11631125fef2594684dceed63455c7816c5ce1e46
SHA256226494ab0effda8f789283a4b1a4b04d719b896d6315684c3b5b7262b8906385
SHA5125021a7123f502ae62128e02c65def41c7f375c5abca9334719e66938b7b80d3449f2aba08b3050fb9da7972f1ab3ae6f499f0a6ba1f46f515487047d54315025
-
Filesize
4.7MB
MD5c08501fa8eca8770f56a14bee65ca31a
SHA11631125fef2594684dceed63455c7816c5ce1e46
SHA256226494ab0effda8f789283a4b1a4b04d719b896d6315684c3b5b7262b8906385
SHA5125021a7123f502ae62128e02c65def41c7f375c5abca9334719e66938b7b80d3449f2aba08b3050fb9da7972f1ab3ae6f499f0a6ba1f46f515487047d54315025
-
Filesize
452KB
MD5f26684a0b0999413be6751f335603471
SHA1dcd054328740c4bbf00e11b0b8f00a00f311898d
SHA25644e56185af5aae005e0298397e75ba0792a9cbb61341ddf07635536c62630890
SHA512d1358b7142ca466a3ad17f09cdc283546aad9ebc454abf06f7673d46e4c5c59280d0bc673b4bdc557e3032d27aa261667de4284e9fc7d46aba64f89da807df3e
-
Filesize
452KB
MD5f26684a0b0999413be6751f335603471
SHA1dcd054328740c4bbf00e11b0b8f00a00f311898d
SHA25644e56185af5aae005e0298397e75ba0792a9cbb61341ddf07635536c62630890
SHA512d1358b7142ca466a3ad17f09cdc283546aad9ebc454abf06f7673d46e4c5c59280d0bc673b4bdc557e3032d27aa261667de4284e9fc7d46aba64f89da807df3e
-
Filesize
452KB
MD5f26684a0b0999413be6751f335603471
SHA1dcd054328740c4bbf00e11b0b8f00a00f311898d
SHA25644e56185af5aae005e0298397e75ba0792a9cbb61341ddf07635536c62630890
SHA512d1358b7142ca466a3ad17f09cdc283546aad9ebc454abf06f7673d46e4c5c59280d0bc673b4bdc557e3032d27aa261667de4284e9fc7d46aba64f89da807df3e
-
Filesize
22KB
MD5ab35386487b343e3e82dbd2671ff9dab
SHA103591d07aea3309b631a7d3a6e20a92653e199b8
SHA256c3729545522fcff70db61046c0efd962df047d40e3b5ccd2272866540fc872b2
SHA512b67d7384c769b2b1fdd3363fc3b47d300c2ea4d37334acfd774cf29169c0a504ba813dc3ecbda5b71a3f924110a77a363906b16a87b4b1432748557567d1cf09
-
Filesize
37KB
MD567965a5957a61867d661f05ae1f4773e
SHA1f14c0a4f154dc685bb7c65b2d804a02a0fb2360d
SHA256450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105
SHA512c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b
-
Filesize
37KB
MD567965a5957a61867d661f05ae1f4773e
SHA1f14c0a4f154dc685bb7c65b2d804a02a0fb2360d
SHA256450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105
SHA512c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b
-
Filesize
37KB
MD567965a5957a61867d661f05ae1f4773e
SHA1f14c0a4f154dc685bb7c65b2d804a02a0fb2360d
SHA256450b9b0ba25bf068afbc2b23d252585a19e282939bf38326384ea9112dfd0105
SHA512c6942818b9026dc5db2d62999d32cf99fe7289f79a28b8345af17acf9d13b2229a5e917a48ff1f6d59715bdbcb00c1625e0302abcfe10ca7e0475762e0a3f41b
-
Filesize
1.6MB
MD536da68f5c3a7fe4dd3f589941160ac85
SHA171c610db1bc62c9af3d23f819433a6cd89432fe8
SHA25695883809e3356924097775a13407a43bcf48aca640b7d795ea2ef4e2d261285e
SHA51256c3431cab652fda44c4a102f8d16ccd7b9f96aebdb1a63bfc9c6f5e0dec99607562574f40e5e7a8666d8d5f76b6b4d8e8baef1b0629f1f64cf32786f8fb146c
-
Filesize
1.6MB
MD536da68f5c3a7fe4dd3f589941160ac85
SHA171c610db1bc62c9af3d23f819433a6cd89432fe8
SHA25695883809e3356924097775a13407a43bcf48aca640b7d795ea2ef4e2d261285e
SHA51256c3431cab652fda44c4a102f8d16ccd7b9f96aebdb1a63bfc9c6f5e0dec99607562574f40e5e7a8666d8d5f76b6b4d8e8baef1b0629f1f64cf32786f8fb146c
-
Filesize
2.9MB
MD5df0fd86748ba867a58e017bb2311990f
SHA1d3a4f8e7ff824d6c8dfcd4c6be6f6435ffd1337e
SHA256716e232390346c61dd7fc36cf381a5355ff825142b3ed5d70901cd1d4dd305f4
SHA512097136bb69d2251de255a36aa5115ed1f27d3283110f56b41ebc0ac1783982ffa76ece756cb03e60a3b5f0dcb42d7899b8f7a3e1398fe1c7a09a3d2a491bb6eb
-
Filesize
2.9MB
MD5df0fd86748ba867a58e017bb2311990f
SHA1d3a4f8e7ff824d6c8dfcd4c6be6f6435ffd1337e
SHA256716e232390346c61dd7fc36cf381a5355ff825142b3ed5d70901cd1d4dd305f4
SHA512097136bb69d2251de255a36aa5115ed1f27d3283110f56b41ebc0ac1783982ffa76ece756cb03e60a3b5f0dcb42d7899b8f7a3e1398fe1c7a09a3d2a491bb6eb
-
Filesize
2.9MB
MD5df0fd86748ba867a58e017bb2311990f
SHA1d3a4f8e7ff824d6c8dfcd4c6be6f6435ffd1337e
SHA256716e232390346c61dd7fc36cf381a5355ff825142b3ed5d70901cd1d4dd305f4
SHA512097136bb69d2251de255a36aa5115ed1f27d3283110f56b41ebc0ac1783982ffa76ece756cb03e60a3b5f0dcb42d7899b8f7a3e1398fe1c7a09a3d2a491bb6eb
-
Filesize
4.6MB
MD522b86c4bdd3a476351ebe051e2af9564
SHA110c9928d20a1e272f58fef1a56434deabae68aa4
SHA256fd37e08f7e809d14f9e73f802ac0a35c6cea8bfb1261504cafc660d306c21c45
SHA512fd7e047096015472705e8127f66faa50d71f0e527a4d5b708a16f02289778c18ecd7715f35a37cdaa88a8a9c2786b369b0e23e4009be4f93a79ca0675f2ed982
-
Filesize
4.6MB
MD522b86c4bdd3a476351ebe051e2af9564
SHA110c9928d20a1e272f58fef1a56434deabae68aa4
SHA256fd37e08f7e809d14f9e73f802ac0a35c6cea8bfb1261504cafc660d306c21c45
SHA512fd7e047096015472705e8127f66faa50d71f0e527a4d5b708a16f02289778c18ecd7715f35a37cdaa88a8a9c2786b369b0e23e4009be4f93a79ca0675f2ed982
-
Filesize
4.6MB
MD522b86c4bdd3a476351ebe051e2af9564
SHA110c9928d20a1e272f58fef1a56434deabae68aa4
SHA256fd37e08f7e809d14f9e73f802ac0a35c6cea8bfb1261504cafc660d306c21c45
SHA512fd7e047096015472705e8127f66faa50d71f0e527a4d5b708a16f02289778c18ecd7715f35a37cdaa88a8a9c2786b369b0e23e4009be4f93a79ca0675f2ed982