Analysis
-
max time kernel
57s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20230703-en -
resource tags
arch:x64arch:x86image:win10v2004-20230703-enlocale:en-usos:windows10-2004-x64system -
submitted
27-07-2023 14:13
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20230712-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20230703-en
General
-
Target
file.exe
-
Size
2.1MB
-
MD5
33c0e224d30d6a384b0a65ed6841db46
-
SHA1
4212a034fb0f8d348a67af07950a113a00ecbe46
-
SHA256
bd98741688cd682de40435bf3acc408f069f83a6643e8ba2140b65d48d76f8cc
-
SHA512
cefafd4e94f0bf43749b3f86a26047d5f00fd2567ba1a8cbae5f5b0c5338885b4393750aa2694e4dbdbffbace0520bf9fae138dabb0bae5791c7d131b834cb5b
-
SSDEEP
49152:kBqk0bbljM7cERDkZ6tFd+hHZdSlDzKu2MTEsQWeW2Zn:uN0va7XRDdUdGDzKu9Tt92Zn
Malware Config
Signatures
-
LoaderBot executable 4 IoCs
resource yara_rule behavioral2/files/0x00090000000231f6-147.dat loaderbot behavioral2/files/0x00090000000231f6-153.dat loaderbot behavioral2/files/0x00090000000231f6-154.dat loaderbot behavioral2/memory/1436-155-0x0000000000070000-0x000000000046E000-memory.dmp loaderbot -
XMRig Miner payload 17 IoCs
resource yara_rule behavioral2/memory/652-176-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/652-177-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/652-178-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/652-181-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/1448-185-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/1448-186-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/1448-187-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/1448-192-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4540-199-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4540-200-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4540-201-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4540-206-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4540-211-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4540-212-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4540-213-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4540-214-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4540-215-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation file.exe Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation work.exe Key value queried \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\Control Panel\International\Geo\Nation dwa.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url dwa.exe -
Executes dropped EXE 4 IoCs
pid Process 2104 work.exe 1436 dwa.exe 652 Driver.exe 1448 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-618519468-4027732583-1827558364-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\dwa.exe" dwa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Program crash 2 IoCs
pid pid_target Process procid_target 4536 1448 WerFault.exe 100 1612 4540 WerFault.exe 106 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe 1436 dwa.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 672 Process not Found 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1436 dwa.exe Token: SeLockMemoryPrivilege 652 Driver.exe Token: SeLockMemoryPrivilege 652 Driver.exe Token: SeLockMemoryPrivilege 1448 Driver.exe Token: SeLockMemoryPrivilege 1448 Driver.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4084 wrote to memory of 4536 4084 file.exe 85 PID 4084 wrote to memory of 4536 4084 file.exe 85 PID 4084 wrote to memory of 4536 4084 file.exe 85 PID 4536 wrote to memory of 2104 4536 cmd.exe 88 PID 4536 wrote to memory of 2104 4536 cmd.exe 88 PID 4536 wrote to memory of 2104 4536 cmd.exe 88 PID 2104 wrote to memory of 1436 2104 work.exe 89 PID 2104 wrote to memory of 1436 2104 work.exe 89 PID 2104 wrote to memory of 1436 2104 work.exe 89 PID 1436 wrote to memory of 652 1436 dwa.exe 95 PID 1436 wrote to memory of 652 1436 dwa.exe 95 PID 1436 wrote to memory of 1448 1436 dwa.exe 100 PID 1436 wrote to memory of 1448 1436 dwa.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4084 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:4536 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exework.exe -priverdD3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:2104 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\dwa.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\dwa.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1436 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 48yPCPrhTDZ97kRwGzi3DLBQGM8xv77vBAArH3ZfG8dM45UfAUSVHzWZLWnAJSssGGftYqUGSAS8kKWQGpd5o1C7FvNFkNy -p x -k -v=0 --donate-level=1 -t 45⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:652
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 48yPCPrhTDZ97kRwGzi3DLBQGM8xv77vBAArH3ZfG8dM45UfAUSVHzWZLWnAJSssGGftYqUGSAS8kKWQGpd5o1C7FvNFkNy -p x -k -v=0 --donate-level=1 -t 45⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1448 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1448 -s 8606⤵
- Program crash
PID:4536
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 48yPCPrhTDZ97kRwGzi3DLBQGM8xv77vBAArH3ZfG8dM45UfAUSVHzWZLWnAJSssGGftYqUGSAS8kKWQGpd5o1C7FvNFkNy -p x -k -v=0 --donate-level=1 -t 45⤵PID:4540
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4540 -s 8726⤵
- Program crash
PID:1612
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 48yPCPrhTDZ97kRwGzi3DLBQGM8xv77vBAArH3ZfG8dM45UfAUSVHzWZLWnAJSssGGftYqUGSAS8kKWQGpd5o1C7FvNFkNy -p x -k -v=0 --donate-level=1 -t 45⤵PID:820
-
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 432 -p 1448 -ip 14481⤵PID:4812
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 508 -p 4540 -ip 45401⤵PID:2264
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35B
MD5ff59d999beb970447667695ce3273f75
SHA1316fa09f467ba90ac34a054daf2e92e6e2854ff8
SHA256065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2
SHA512d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d
-
Filesize
1.9MB
MD59f57a7f949f176935f64330bf6fbf5ff
SHA17daeb0f5489d0cab2bf8fa45b5e7fdd18ec06972
SHA256f7c677268101c552a72c8d224b24cf7a2b42d9bcf90722dc12529b3c1e3d455b
SHA512a63bab0bb0b646e31a95b53344b183a4fb9809926530d2c27fd410c69e093fdf3e23f51dd51a935ce3c2d63d9cf2210dd9a3a250644fc6d68ac7326946908632
-
Filesize
1.9MB
MD59f57a7f949f176935f64330bf6fbf5ff
SHA17daeb0f5489d0cab2bf8fa45b5e7fdd18ec06972
SHA256f7c677268101c552a72c8d224b24cf7a2b42d9bcf90722dc12529b3c1e3d455b
SHA512a63bab0bb0b646e31a95b53344b183a4fb9809926530d2c27fd410c69e093fdf3e23f51dd51a935ce3c2d63d9cf2210dd9a3a250644fc6d68ac7326946908632
-
Filesize
4.0MB
MD5d0cc6d35827351c327a72dbd86542d2f
SHA1ebd3d0bf770e05e0f93c4241e7169d39cc86e5fd
SHA2563a662fa4c1c6b1b2e4ee8ae6ef9f6c3e8d0c9c19644a8cab9f8b5ec803614bc8
SHA5127c10261f20ededeaf1c1df7609040d91affbfcc2b7a2b2d7ef88d78c66efd1767e1c9c79fbcc5889e397d078337c40ab902088c99e20fc6258695103fed56ea4
-
Filesize
4.0MB
MD5d0cc6d35827351c327a72dbd86542d2f
SHA1ebd3d0bf770e05e0f93c4241e7169d39cc86e5fd
SHA2563a662fa4c1c6b1b2e4ee8ae6ef9f6c3e8d0c9c19644a8cab9f8b5ec803614bc8
SHA5127c10261f20ededeaf1c1df7609040d91affbfcc2b7a2b2d7ef88d78c66efd1767e1c9c79fbcc5889e397d078337c40ab902088c99e20fc6258695103fed56ea4
-
Filesize
4.0MB
MD5d0cc6d35827351c327a72dbd86542d2f
SHA1ebd3d0bf770e05e0f93c4241e7169d39cc86e5fd
SHA2563a662fa4c1c6b1b2e4ee8ae6ef9f6c3e8d0c9c19644a8cab9f8b5ec803614bc8
SHA5127c10261f20ededeaf1c1df7609040d91affbfcc2b7a2b2d7ef88d78c66efd1767e1c9c79fbcc5889e397d078337c40ab902088c99e20fc6258695103fed56ea4
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322