Analysis
-
max time kernel
150s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20231023-en -
resource tags
arch:x64arch:x86image:win10v2004-20231023-enlocale:en-usos:windows10-2004-x64system -
submitted
26-10-2023 10:05
Static task
static1
Behavioral task
behavioral1
Sample
4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe
Resource
win10v2004-20231023-en
General
-
Target
4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe
-
Size
4.1MB
-
MD5
0630254696658572f31b822013f00a6a
-
SHA1
241bcfe568b698a0560c646bfd392f39f18b7eb3
-
SHA256
4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498
-
SHA512
78a2fad72951622889a0fa11ae0b1fcf76b75a0e1da806b2838b05fe4baebe2df6f8f1b871e2f6c4e1ab6c7af9c835bb516220e805ae7ac3b57df58018365404
-
SSDEEP
49152:e5ZyS3M73PwAERsyxudJziMv6nWPdofD4Oj03DC:e5ZyS3KwAERJxudJpd04n
Malware Config
Extracted
loaderbot
http://185.236.76.77/cmd.php
Signatures
-
LoaderBot executable 2 IoCs
resource yara_rule behavioral1/memory/2652-1-0x0000000000CC0000-0x00000000010BE000-memory.dmp loaderbot behavioral1/memory/2652-22-0x0000000000400000-0x0000000000820000-memory.dmp loaderbot -
XMRig Miner payload 17 IoCs
resource yara_rule behavioral1/memory/4576-23-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1896-29-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1896-30-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1896-31-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1896-32-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1896-38-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1896-42-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1896-43-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1896-44-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/60-51-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/60-52-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/60-53-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/60-58-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/60-63-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/60-64-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/60-65-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/60-66-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\Control Panel\International\Geo\Nation 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe -
Executes dropped EXE 3 IoCs
pid Process 4576 Driver.exe 1896 Driver.exe 60 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1114462139-3090196418-29517368-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe" 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 672 Process not Found 672 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe Token: SeLockMemoryPrivilege 4576 Driver.exe Token: SeLockMemoryPrivilege 4576 Driver.exe Token: SeLockMemoryPrivilege 1896 Driver.exe Token: SeLockMemoryPrivilege 1896 Driver.exe Token: SeLockMemoryPrivilege 60 Driver.exe Token: SeLockMemoryPrivilege 60 Driver.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 2652 wrote to memory of 4576 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 92 PID 2652 wrote to memory of 4576 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 92 PID 2652 wrote to memory of 1896 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 96 PID 2652 wrote to memory of 1896 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 96 PID 2652 wrote to memory of 60 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 103 PID 2652 wrote to memory of 60 2652 4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe 103
Processes
-
C:\Users\Admin\AppData\Local\Temp\4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe"C:\Users\Admin\AppData\Local\Temp\4b881729396aae4d3e2db8717899acf7a07a0979075f633e83c2e397ba1d0498.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2652 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8Aa4eUo7y4pY2AmYtKfjKgQGhbyotQR1TC8xFpA6YJXAKaLgVec7XCtWxvXxmKzFSP7J1CHPSoa2AgwX2yKQrpQmBaiii5r -p x -k -v=0 --donate-level=0 -t 42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4576
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8Aa4eUo7y4pY2AmYtKfjKgQGhbyotQR1TC8xFpA6YJXAKaLgVec7XCtWxvXxmKzFSP7J1CHPSoa2AgwX2yKQrpQmBaiii5r -p x -k -v=0 --donate-level=0 -t 42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1896
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8Aa4eUo7y4pY2AmYtKfjKgQGhbyotQR1TC8xFpA6YJXAKaLgVec7XCtWxvXxmKzFSP7J1CHPSoa2AgwX2yKQrpQmBaiii5r -p x -k -v=0 --donate-level=0 -t 42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:60
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322