Analysis

  • max time kernel
    148s
  • max time network
    149s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240802-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240802-enlocale:en-usos:windows10-2004-x64system
  • submitted
    07-08-2024 19:35

General

  • Target

    b1ccda9f7ba76b222d9387f6ee8cbbd3222af3dc3723a247c6e80cb0a5626676.exe

  • Size

    3.2MB

  • MD5

    ecf0a7dfe54de2c55c42b8c8c34f4a3f

  • SHA1

    393d36cd7cf9536ebc8abe26c51553c57eb4e38c

  • SHA256

    b1ccda9f7ba76b222d9387f6ee8cbbd3222af3dc3723a247c6e80cb0a5626676

  • SHA512

    4e51da10f9c75b20776aba885c863d622b4eee8b1c023e909151ed893b1f78812b1aaa1c26c10a3050f8aaccfe148dd9bcc27100e27f9f34eedc5c581573c7db

  • SSDEEP

    49152:3EF4FiPD6m4ivio49aPVYYZJbEU5Jn0KRYElP1Dn9S/FPc63qZ1sRrT:EairJ

Malware Config

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • LoaderBot executable 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Obfuscated Files or Information: Command Obfuscation 1 TTPs

    Adversaries may obfuscate content during command execution to impede detection.

  • System Location Discovery: System Language Discovery 1 TTPs 1 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Kills process with taskkill 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 1 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 10 IoCs

Processes

  • C:\Windows\Explorer.EXE
    C:\Windows\Explorer.EXE
    1⤵
      PID:3500
      • C:\Users\Admin\AppData\Local\Temp\b1ccda9f7ba76b222d9387f6ee8cbbd3222af3dc3723a247c6e80cb0a5626676.exe
        "C:\Users\Admin\AppData\Local\Temp\b1ccda9f7ba76b222d9387f6ee8cbbd3222af3dc3723a247c6e80cb0a5626676.exe"
        2⤵
        • Suspicious use of NtCreateUserProcessOtherParentProcess
        • Checks computer location settings
        • Loads dropped DLL
        • Adds Run key to start application
        • Suspicious behavior: MapViewOfSection
        • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
        • Suspicious use of WriteProcessMemory
        PID:2180
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          powershell -encodedCommand RwBlAHQALQBQAHIAbwBjAGUAcwBzACAALQBOAGEAbQBlACAAJwBlAHgAcABsAG8AcgBlAHIAJwAgAHwAIABTAGUAbABlAGMAdAAtAE8AYgBqAGUAYwB0ACAALQBFAHgAcABhAG4AZABQAHIAbwBwAGUAcgB0AHkAIABJAGQA
          3⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:4992
        • C:\Windows\SYSTEM32\cmd.exe
          cmd /C taskkill /F /IM "SmartScreen Defender Windows.exe"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:700
          • C:\Windows\system32\taskkill.exe
            taskkill /F /IM "SmartScreen Defender Windows.exe"
            4⤵
            • Kills process with taskkill
            • Suspicious use of AdjustPrivilegeToken
            PID:4624
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\csc.exe /out:"C:\Users\Admin\AppData\Local\Temp\SmartScreen Defender Windows.exe" /target:winexe /platform:x86 "C:\Users\Admin\AppData\Local\Temp\mUgFnLy.tmp" "C:\Users\Admin\AppData\Local\Temp\rWxlfAf.tmp"
          3⤵
          • Suspicious use of WriteProcessMemory
          PID:5104
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\cvtres.exe /NOLOGO /READONLY /MACHINE:IX86 "/OUT:C:\Users\Admin\AppData\Local\Temp\RESBC6A.tmp" "c:\Users\Admin\AppData\Local\Temp\CSC632F7368E06A4F03AAB594C6BE19713E.TMP"
            4⤵
              PID:2640
        • C:\Users\Admin\AppData\Local\Temp\SmartScreen Defender Windows.exe
          "C:\Windows\System32\SmartScreen Defender Windows.exe"
          2⤵
          • Drops startup file
          • Executes dropped EXE
          • Adds Run key to start application
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:1620

      Network

      MITRE ATT&CK Enterprise v15

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\Users\Admin\AppData\Local\Temp\RESBC6A.tmp

        Filesize

        2KB

        MD5

        9ddf692b0959a7a8fc1f15f2160b08bf

        SHA1

        9ea90a0724b37a0fdcb0722446ca0184a2889a3e

        SHA256

        3055e63643bfc9b4bf83ab189601695cddb23dfbf9f3381e07afa1e524f85c93

        SHA512

        9547a9c33434c6dc3446b17dbc66f3af3b406ec2c17da6654b295150cfa676d248aa9105d0e26dfb6c1cba57d31e4ce90724d03bb70bf9d0579a9c946436c5bf

      • C:\Users\Admin\AppData\Local\Temp\SmartScreen Defender Windows.exe

        Filesize

        5KB

        MD5

        4c84cb954daa1e92a1f9b15651be7456

        SHA1

        0b89e1fc670b2c4a88f17a60cbc38994aea0210c

        SHA256

        2bd6537672fb689e48f531ef107e58c43e4f432a6038dd1fd238565d44f13c47

        SHA512

        f1890fd6376846bd2fb94965a08b19799808e21a58f932f21706867e2a42addf6c0e6382a11108b910e73e75bb848d777621ef6142de0064137f3d8b50f2f816

      • C:\Users\Admin\AppData\Local\Temp\__PSScriptPolicyTest_zkhney2w.gjl.ps1

        Filesize

        60B

        MD5

        d17fe0a3f47be24a6453e9ef58c94641

        SHA1

        6ab83620379fc69f80c0242105ddffd7d98d5d9d

        SHA256

        96ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7

        SHA512

        5b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82

      • C:\Users\Admin\AppData\Local\Temp\ffwzuX.tmp

        Filesize

        1.9MB

        MD5

        47ccb0e28d73f695c5d5266ffbb300ec

        SHA1

        63e6167944df951ad2d279d0b64e37bf2f604c07

        SHA256

        12d1bac765448db638adc8327de1101e5e2eb5829b8da7edd5b216a45c717eec

        SHA512

        8219f5cfd7a6bf28b8880529240e0b49a2fd78c0c5227cf6471cbf153fd32b2664ae31396d4b6897c2686e5b7826b9f9dad434e82e7032c7a5aa3ee9b2771145

      • \??\c:\Users\Admin\AppData\Local\Temp\CSC632F7368E06A4F03AAB594C6BE19713E.TMP

        Filesize

        1KB

        MD5

        0ca43bb14dfd260c186da0e08d4bc3ce

        SHA1

        3487e73968a1f021e5da09bdfbbef9fdf4d76fbe

        SHA256

        0f97429a0a458a058c14b006da7cd6861e3a9b02a3c55ad2612a835c63ee345d

        SHA512

        220ebd41cf44713e89d9f860cbe7da49275b276f7ab3c10c540d76f34474ea156e35c2b77624752ddec5ab58a06c4050f3de21ac5342e68e94bd10c108eb2852

      • \??\c:\Users\Admin\AppData\Local\Temp\mUgFnLy.tmp

        Filesize

        346B

        MD5

        c5dbc6417d134e6aea5e58ad55bf33ba

        SHA1

        91699068965ac21ff6cf80edd18a3576c6aacc98

        SHA256

        f96c695e5b61703ed2f4ef9bc3917023adf3bc30fad044ceea47fe9b9a8a3894

        SHA512

        f0a6e724a8d53e35e04b5004d99ff466682881b63fd7f1ea348c3a7fe681d8bdaee090664570d0ab73c7dda87bf7d7c53eadb0284360f6b8e4943d8acd7860eb

      • \??\c:\Users\Admin\AppData\Local\Temp\rWxlfAf.tmp

        Filesize

        607B

        MD5

        9154be5d772ad1d5449465a279fde323

        SHA1

        4d56f8c6dc5d24bf34e456692eb215a7b12bc2f0

        SHA256

        eb92b246dd427015cf6ea53c0394d5a9cae339d080dd25ebac05de646b9fa480

        SHA512

        3bb62fe5a57172f3ff85c143dac99546eb0883cbd1dcaa9d557d019486dda3db89e4b9aa86218277feb1cc374aec686d448ea6dae079aca5e33d2659034db625

      • memory/1620-48-0x00000000058A0000-0x0000000005A7C000-memory.dmp

        Filesize

        1.9MB

      • memory/1620-47-0x00000000065A0000-0x0000000006606000-memory.dmp

        Filesize

        408KB

      • memory/1620-44-0x00000000067A0000-0x0000000006B9E000-memory.dmp

        Filesize

        4.0MB

      • memory/1620-43-0x00000000058A0000-0x0000000005A7C000-memory.dmp

        Filesize

        1.9MB

      • memory/1620-42-0x0000000000DF0000-0x0000000000DF8000-memory.dmp

        Filesize

        32KB

      • memory/2180-8-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/2180-9-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/2180-7-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/2180-11-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/2180-14-0x00007FFC3732D000-0x00007FFC3732F000-memory.dmp

        Filesize

        8KB

      • memory/2180-2-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/2180-4-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/2180-3-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/2180-5-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/2180-6-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/2180-10-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/4992-16-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/4992-29-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/4992-15-0x00007FFC37290000-0x00007FFC37485000-memory.dmp

        Filesize

        2.0MB

      • memory/4992-22-0x0000014CA13A0000-0x0000014CA13C2000-memory.dmp

        Filesize

        136KB