Analysis
-
max time kernel
149s -
max time network
156s -
platform
windows10-2004_x64 -
resource
win10v2004-20241007-en -
resource tags
arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system -
submitted
24-10-2024 23:28
Static task
static1
Behavioral task
behavioral1
Sample
e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe
Resource
win7-20241010-en
General
-
Target
e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe
-
Size
2.9MB
-
MD5
f1c1e000b7a5eed40ab8ee2c26762ee0
-
SHA1
9b8ab465443188315937a634977d9540316fc844
-
SHA256
e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e
-
SHA512
403b1a6bc21b3d06a21cfb970580a8b17e206882a0d2b2c851d9692ad4bf32ef45c61d99fd77b74e7436dc12620f1e0dd94c6a816ec566270f32913e37a30ac4
-
SSDEEP
49152:/KeQYo/yWQx5Y0kh0AwS5T4Gh0P678H6FpuasPrEHMWC52YsnkSXTK0uvooNCul2:kz/8x5YgE5T4Z96Hu7Y+2lK0somCQ16d
Malware Config
Extracted
loaderbot
http://reebokfm.beget.tech/cmd.php
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/1972-2-0x0000000000660000-0x0000000000DC4000-memory.dmp loaderbot -
XMRig Miner payload 18 IoCs
resource yara_rule behavioral2/memory/864-19-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3472-22-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/2872-30-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/2872-29-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/2872-32-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/2872-34-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-39-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-38-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-41-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-43-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-45-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-47-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-49-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-51-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-53-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-55-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-57-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3628-59-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\Control Panel\International\Geo\Nation e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe -
Executes dropped EXE 4 IoCs
pid Process 864 Driver.exe 3472 Driver.exe 2872 Driver.exe 3628 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-493223053-2004649691-1575712786-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe" e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 1 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe Token: SeLockMemoryPrivilege 864 Driver.exe Token: SeLockMemoryPrivilege 864 Driver.exe Token: SeLockMemoryPrivilege 2872 Driver.exe Token: SeLockMemoryPrivilege 2872 Driver.exe Token: SeLockMemoryPrivilege 3628 Driver.exe Token: SeLockMemoryPrivilege 3628 Driver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 1972 wrote to memory of 864 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 90 PID 1972 wrote to memory of 864 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 90 PID 1972 wrote to memory of 3472 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 96 PID 1972 wrote to memory of 3472 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 96 PID 1972 wrote to memory of 2872 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 100 PID 1972 wrote to memory of 2872 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 100 PID 1972 wrote to memory of 3628 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 110 PID 1972 wrote to memory of 3628 1972 e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe 110
Processes
-
C:\Users\Admin\AppData\Local\Temp\e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe"C:\Users\Admin\AppData\Local\Temp\e3801874cc5d57f0f249ba6499d6c870e2a1ed6f695ada3389cbf19ed2c85d6e.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- System Location Discovery: System Language Discovery
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1972 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 47vHWCbAN63PGUDefhL7tV5TeAqZxYjs7E2UexaZWyRCG63u9D5oHThTjEexj5HjNXP2TWAMCkAMiST5kAkYKTP7EJmsebD -p x -k -v=0 --donate-level=0 -t 42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:864
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 47vHWCbAN63PGUDefhL7tV5TeAqZxYjs7E2UexaZWyRCG63u9D5oHThTjEexj5HjNXP2TWAMCkAMiST5kAkYKTP7EJmsebD -p x -k -v=0 --donate-level=0 -t 42⤵
- Executes dropped EXE
PID:3472
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 47vHWCbAN63PGUDefhL7tV5TeAqZxYjs7E2UexaZWyRCG63u9D5oHThTjEexj5HjNXP2TWAMCkAMiST5kAkYKTP7EJmsebD -p x -k -v=0 --donate-level=0 -t 42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2872
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 47vHWCbAN63PGUDefhL7tV5TeAqZxYjs7E2UexaZWyRCG63u9D5oHThTjEexj5HjNXP2TWAMCkAMiST5kAkYKTP7EJmsebD -p x -k -v=0 --donate-level=0 -t 42⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3628
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322