Analysis
-
max time kernel
152s -
max time network
162s -
platform
windows10-2004_x64 -
resource
win10v2004-20230915-en -
resource tags
arch:x64arch:x86image:win10v2004-20230915-enlocale:en-usos:windows10-2004-x64system -
submitted
11-10-2023 00:10
Static task
static1
Behavioral task
behavioral1
Sample
f0223602cace0eca2057e28ffdc6f76799802e389a081c657436578fea0e3262.exe
Resource
win7-20230831-en
Behavioral task
behavioral2
Sample
f0223602cace0eca2057e28ffdc6f76799802e389a081c657436578fea0e3262.exe
Resource
win10v2004-20230915-en
General
-
Target
f0223602cace0eca2057e28ffdc6f76799802e389a081c657436578fea0e3262.exe
-
Size
4.6MB
-
MD5
ecc0d99e2a9f0415d82e96cf2d6ba555
-
SHA1
f3d3422224218418a46db7170cc541721707c07e
-
SHA256
f0223602cace0eca2057e28ffdc6f76799802e389a081c657436578fea0e3262
-
SHA512
e729d7eed19baa944b515957504471e6993f2d8cf4201ef885009ece2d3e27de86119685cd8021f886eece6812aac8cf640f92e33e582920ec53b7778121a01a
-
SSDEEP
98304:YbG9gDSxEguMUJVFyjBspd7i4nwISLNLbbShsPMN7xRp9gKzawWzi:WStuMURyjCvtwIGXShRN7x39gKzDWzi
Malware Config
Extracted
loaderbot
http://co09616.tw1.ru/cmd.php
Signatures
-
LoaderBot executable 4 IoCs
resource yara_rule behavioral2/files/0x00070000000231e6-14.dat loaderbot behavioral2/files/0x00070000000231e6-20.dat loaderbot behavioral2/files/0x00070000000231e6-21.dat loaderbot behavioral2/memory/4260-23-0x0000000000C10000-0x000000000100E000-memory.dmp loaderbot -
XMRig Miner payload 13 IoCs
resource yara_rule behavioral2/memory/2968-41-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-46-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-47-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-48-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-53-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-58-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-59-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-60-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-61-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-62-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-63-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-64-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4008-65-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation work.exe Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation dawg.exe Key value queried \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\Control Panel\International\Geo\Nation f0223602cace0eca2057e28ffdc6f76799802e389a081c657436578fea0e3262.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url dawg.exe -
Executes dropped EXE 4 IoCs
pid Process 4820 work.exe 4260 dawg.exe 2968 Driver.exe 4008 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3027552071-446050021-1254071215-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\dawg.exe" dawg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe 4260 dawg.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 664 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 4260 dawg.exe Token: SeLockMemoryPrivilege 2968 Driver.exe Token: SeLockMemoryPrivilege 2968 Driver.exe Token: SeLockMemoryPrivilege 4008 Driver.exe Token: SeLockMemoryPrivilege 4008 Driver.exe -
Suspicious use of WriteProcessMemory 13 IoCs
description pid Process procid_target PID 4000 wrote to memory of 3564 4000 f0223602cace0eca2057e28ffdc6f76799802e389a081c657436578fea0e3262.exe 86 PID 4000 wrote to memory of 3564 4000 f0223602cace0eca2057e28ffdc6f76799802e389a081c657436578fea0e3262.exe 86 PID 4000 wrote to memory of 3564 4000 f0223602cace0eca2057e28ffdc6f76799802e389a081c657436578fea0e3262.exe 86 PID 3564 wrote to memory of 4820 3564 cmd.exe 89 PID 3564 wrote to memory of 4820 3564 cmd.exe 89 PID 3564 wrote to memory of 4820 3564 cmd.exe 89 PID 4820 wrote to memory of 4260 4820 work.exe 90 PID 4820 wrote to memory of 4260 4820 work.exe 90 PID 4820 wrote to memory of 4260 4820 work.exe 90 PID 4260 wrote to memory of 2968 4260 dawg.exe 98 PID 4260 wrote to memory of 2968 4260 dawg.exe 98 PID 4260 wrote to memory of 4008 4260 dawg.exe 105 PID 4260 wrote to memory of 4008 4260 dawg.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\f0223602cace0eca2057e28ffdc6f76799802e389a081c657436578fea0e3262.exe"C:\Users\Admin\AppData\Local\Temp\f0223602cace0eca2057e28ffdc6f76799802e389a081c657436578fea0e3262.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:4000 -
C:\Windows\SysWOW64\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:3564 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\work.exework.exe -priverdD3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:4820 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\dawg.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\dawg.exe"4⤵
- Checks computer location settings
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4260 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 4AswQEyxKUWcdAHrG74rr9FWwEfLdah339rxj4TRrJ8nEeDLHnntyErHiiceyQJQh3HTc8frLR8euYEcUFbrY81SH511Qck -p x -k -v=0 --donate-level=0 -t 45⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2968
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 4AswQEyxKUWcdAHrG74rr9FWwEfLdah339rxj4TRrJ8nEeDLHnntyErHiiceyQJQh3HTc8frLR8euYEcUFbrY81SH511Qck -p x -k -v=0 --donate-level=0 -t 45⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4008
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
35B
MD5ff59d999beb970447667695ce3273f75
SHA1316fa09f467ba90ac34a054daf2e92e6e2854ff8
SHA256065d2b17ad499587dc9de7ee9ecda4938b45da1df388bc72e6627dff220f64d2
SHA512d5ac72cb065a3cd3cb118a69a2f356314eeed24dcb4880751e1a3683895e66cedc62607967e29f77a0c27adf1c9fe0efd86e804f693f0a63a5b51b0bf0056b5d
-
Filesize
4.3MB
MD59813dffbc125307756431e3ea9f126ff
SHA1bc6f5dd88d214781efe547cd70ab4bde0d402168
SHA256128f1bf4e6eef2119a4b9dfa26c9d9bc5d665b34b2962a44d084676f18088c05
SHA512d479bfd352a304da7595a118b3f85eda25365b7d0b558c5891a92d08d67c2e38053ea48fccd5ca36920a9813c4c615137e62e2d6a816915a6882b65d3e93a32f
-
Filesize
4.3MB
MD59813dffbc125307756431e3ea9f126ff
SHA1bc6f5dd88d214781efe547cd70ab4bde0d402168
SHA256128f1bf4e6eef2119a4b9dfa26c9d9bc5d665b34b2962a44d084676f18088c05
SHA512d479bfd352a304da7595a118b3f85eda25365b7d0b558c5891a92d08d67c2e38053ea48fccd5ca36920a9813c4c615137e62e2d6a816915a6882b65d3e93a32f
-
Filesize
4.0MB
MD54cffbe0286f3008ca326ae659a4ef8a5
SHA12a264dd46226304ce8e58e47c83f352945742b1f
SHA256a28f39cb0f8e5963d3cf3753560e411ac6552e68fbc931271651a08b684c2a3f
SHA5120ee3e66fb11753014fb5c37a863573764800ddd96d0739516876ca93fb3905e15a018b1cafb528e24cbaa7cf76708cde148b43aede2488056adc975163ee8174
-
Filesize
4.0MB
MD54cffbe0286f3008ca326ae659a4ef8a5
SHA12a264dd46226304ce8e58e47c83f352945742b1f
SHA256a28f39cb0f8e5963d3cf3753560e411ac6552e68fbc931271651a08b684c2a3f
SHA5120ee3e66fb11753014fb5c37a863573764800ddd96d0739516876ca93fb3905e15a018b1cafb528e24cbaa7cf76708cde148b43aede2488056adc975163ee8174
-
Filesize
4.0MB
MD54cffbe0286f3008ca326ae659a4ef8a5
SHA12a264dd46226304ce8e58e47c83f352945742b1f
SHA256a28f39cb0f8e5963d3cf3753560e411ac6552e68fbc931271651a08b684c2a3f
SHA5120ee3e66fb11753014fb5c37a863573764800ddd96d0739516876ca93fb3905e15a018b1cafb528e24cbaa7cf76708cde148b43aede2488056adc975163ee8174
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322