Analysis
-
max time kernel
146s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-20250217-en -
resource tags
arch:x64arch:x86image:win10v2004-20250217-enlocale:en-usos:windows10-2004-x64system -
submitted
26/02/2025, 18:49
Static task
static1
Behavioral task
behavioral1
Sample
Xtreme Free Commission Bot/Xtreme Free Commission Bot.exe
Resource
win7-20240903-en
General
-
Target
Xtreme Free Commission Bot/Xtreme Free Commission Bot.exe
-
Size
2.1MB
-
MD5
e652c139242bac4059bfcf8371f0870a
-
SHA1
d7945051e975384d8d848bb433cae920f824bf4b
-
SHA256
67d25b483962a7f6c59c55e7a62a69a553ab81e19c1deefd91f79da85fd68437
-
SHA512
a39e851ae0afb7485464fee17cde747867fda924164d634492abdd00cd64518a628db3b01dd12789c4ffdd11b607eb3f79084331a41bf98845ce744860792503
-
SSDEEP
49152:Kyi/XpI4/xTcpdJutQZYW2P7LNWgy4ChJS+03:KyJpvuVWQhQJS73
Malware Config
Signatures
-
resource yara_rule behavioral2/files/0x0007000000023c74-21.dat cryptone -
Downloads MZ/PE file 11 IoCs
flow pid Process 17 2868 Xtreme Free Commission Bot.exe 17 2868 Xtreme Free Commission Bot.exe 17 2868 Xtreme Free Commission Bot.exe 17 2868 Xtreme Free Commission Bot.exe 17 2868 Xtreme Free Commission Bot.exe 17 2868 Xtreme Free Commission Bot.exe 17 2868 Xtreme Free Commission Bot.exe 17 2868 Xtreme Free Commission Bot.exe 17 2868 Xtreme Free Commission Bot.exe 17 2868 Xtreme Free Commission Bot.exe 17 2868 Xtreme Free Commission Bot.exe -
Executes dropped EXE 5 IoCs
pid Process 4636 UBotBrowser.exe 2444 UBotBrowser.exe 2056 UBotBrowser.exe 4864 UBotBrowser.exe 3320 UBotBrowser.exe -
Loads dropped DLL 54 IoCs
pid Process 4636 UBotBrowser.exe 4636 UBotBrowser.exe 4636 UBotBrowser.exe 4636 UBotBrowser.exe 4636 UBotBrowser.exe 4636 UBotBrowser.exe 4636 UBotBrowser.exe 4636 UBotBrowser.exe 4636 UBotBrowser.exe 4636 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2444 UBotBrowser.exe 2056 UBotBrowser.exe 2056 UBotBrowser.exe 2056 UBotBrowser.exe 2056 UBotBrowser.exe 2056 UBotBrowser.exe 2056 UBotBrowser.exe 2056 UBotBrowser.exe 2056 UBotBrowser.exe 4864 UBotBrowser.exe 4864 UBotBrowser.exe 4864 UBotBrowser.exe 4864 UBotBrowser.exe 4864 UBotBrowser.exe 4864 UBotBrowser.exe 4864 UBotBrowser.exe 4864 UBotBrowser.exe 4864 UBotBrowser.exe 4864 UBotBrowser.exe 4864 UBotBrowser.exe 3320 UBotBrowser.exe 3320 UBotBrowser.exe 3320 UBotBrowser.exe 3320 UBotBrowser.exe 3320 UBotBrowser.exe 3320 UBotBrowser.exe 3320 UBotBrowser.exe 3320 UBotBrowser.exe 3320 UBotBrowser.exe 3320 UBotBrowser.exe 3320 UBotBrowser.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
System Location Discovery: System Language Discovery 1 TTPs 5 IoCs
Attempt gather information about the system language of a victim in order to infer the geographical location of that host.
description ioc Process Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UBotBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UBotBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UBotBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UBotBrowser.exe Key opened \REGISTRY\MACHINE\SYSTEM\ControlSet001\Control\NLS\Language UBotBrowser.exe -
Checks processor information in registry 2 TTPs 10 IoCs
Processor information is often read in order to detect sandboxing environments.
description ioc Process Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz UBotBrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 UBotBrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 UBotBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz UBotBrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 UBotBrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 UBotBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz UBotBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz UBotBrowser.exe Key value queried \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0\~MHz UBotBrowser.exe Key opened \REGISTRY\MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0 UBotBrowser.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2868 Xtreme Free Commission Bot.exe Token: 33 2868 Xtreme Free Commission Bot.exe Token: SeIncBasePriorityPrivilege 2868 Xtreme Free Commission Bot.exe -
Suspicious use of WriteProcessMemory 15 IoCs
description pid Process procid_target PID 2868 wrote to memory of 4636 2868 Xtreme Free Commission Bot.exe 96 PID 2868 wrote to memory of 4636 2868 Xtreme Free Commission Bot.exe 96 PID 2868 wrote to memory of 4636 2868 Xtreme Free Commission Bot.exe 96 PID 4636 wrote to memory of 2444 4636 UBotBrowser.exe 97 PID 4636 wrote to memory of 2444 4636 UBotBrowser.exe 97 PID 4636 wrote to memory of 2444 4636 UBotBrowser.exe 97 PID 2868 wrote to memory of 2056 2868 Xtreme Free Commission Bot.exe 98 PID 2868 wrote to memory of 2056 2868 Xtreme Free Commission Bot.exe 98 PID 2868 wrote to memory of 2056 2868 Xtreme Free Commission Bot.exe 98 PID 2056 wrote to memory of 4864 2056 UBotBrowser.exe 99 PID 2056 wrote to memory of 4864 2056 UBotBrowser.exe 99 PID 2056 wrote to memory of 4864 2056 UBotBrowser.exe 99 PID 4636 wrote to memory of 3320 4636 UBotBrowser.exe 100 PID 4636 wrote to memory of 3320 4636 UBotBrowser.exe 100 PID 4636 wrote to memory of 3320 4636 UBotBrowser.exe 100
Processes
-
C:\Users\Admin\AppData\Local\Temp\Xtreme Free Commission Bot\Xtreme Free Commission Bot.exe"C:\Users\Admin\AppData\Local\Temp\Xtreme Free Commission Bot\Xtreme Free Commission Bot.exe"1⤵
- Downloads MZ/PE file
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2868 -
C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4\UBotBrowser.exe"C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4\UBotBrowser.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:4636 -
C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4\UBotBrowser.exe"C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4\UBotBrowser.exe" --type=renderer --no-sandbox --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.7 (KHTML, like Gecko) Chrome/16.0.912.77 Safari/535.7" --enable-logging --log-level=0 --lang=en-US --awesomium-package-path="C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4" --user-data-dir=C:\Users\Admin\AppData\Local\Temp\tmpCA74.tmp --awesomium-log-path="C:\Users\Admin\AppData\Roaming\UBot Studio" --channel=4636.02689000.3975106483⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:2444
-
-
C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4\UBotBrowser.exe"C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4\UBotBrowser.exe" --type=renderer --no-sandbox --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.7 (KHTML, like Gecko) Chrome/16.0.912.77 Safari/535.7" --enable-logging --log-level=0 --lang=en-US --awesomium-package-path="C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4" --user-data-dir=C:\Users\Admin\AppData\Local\Temp\tmpCA74.tmp --awesomium-log-path="C:\Users\Admin\AppData\Roaming\UBot Studio" --channel=4636.02689780.8671086113⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:3320
-
-
-
C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4\UBotBrowser.exe"C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4\UBotBrowser.exe"2⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
- Suspicious use of WriteProcessMemory
PID:2056 -
C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4\UBotBrowser.exe"C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4\UBotBrowser.exe" --type=renderer --no-sandbox --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64) AppleWebKit/535.7 (KHTML, like Gecko) Chrome/16.0.912.77 Safari/535.7" --enable-logging --log-level=0 --lang=en-US --awesomium-package-path="C:\Users\Admin\AppData\Roaming\UBot Studio\Browser\4.1.4" --user-data-dir=C:\Users\Admin\AppData\Local\Temp\tmpCFB5.tmp --awesomium-log-path="C:\Users\Admin\AppData\Roaming\UBot Studio" --channel=2056.02E6A000.13361918093⤵
- Executes dropped EXE
- Loads dropped DLL
- System Location Discovery: System Language Discovery
- Checks processor information in registry
PID:4864
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
505B
MD5d87a7a1d63489a10ebf78db95bcaee67
SHA12688e7885dd0703406da0a00c78bfd72823524d4
SHA256aa94e2044926d4b3f71d467fbcdb4ec34f1ab91dfa3508680893085ef327fcf3
SHA5127856f5417c2309c3229caf79e523389988c31e2f119a6659e0b3ee2b5c26d7f6ed7472ed396fe605ebe9f14d33f7eae41aadb818ac71b7e2102b502289360082
-
Filesize
372B
MD5ad847a49582e86ddb577fa3ffdefc7bf
SHA17493583dae84579fb32c88d63479e82ed8984302
SHA256c637fd008fc66d9f75f2a7311a874be2c75f72bb6c4c2de274a761d62fd17c02
SHA51267e9430cb84143ddc5a0b75ba3f6abc722d6d8abd61465335cac6ff5e9b194761ed6fc9a0bc7ced473b59d9897ad5e4551e2fa4ce3dc7224f49963a16360825a
-
Filesize
20.4MB
MD5b86a78256b8632cde4993321b31011aa
SHA1aaa03e1a11d13e2d3e66398ed171bf9f67a08cbb
SHA256ffc70911b66bf551e9c72163d45313ead78ff4b2ff2f31fc2bd63377f3a111d2
SHA5127552a2e276b55e19b1ea8b9363f8071ce6dfa2f557be8fec5d0ccd079d4d6463eeeb6ff49ed53a885f4c7cb6624f5391ffaaf271057e4210447508c320a6d34e
-
Filesize
559KB
MD5f4104bc888bb12cc219abc6abbafe6e9
SHA10db16dcabcf723924ec5ed006a2d9a2fecfe8b9f
SHA256f88dea4eefd7c8a56c09310a996c53b30db2f243d8a9c4d5adf37cc2a3e12ce2
SHA5126598f887080899bf322d9e2b5736e2de143d48551da89cc469abcb743bcedfd6659f5fd644cc5156b98f404b0f1e0e75e6524e07fecc3d98bc3e40b62b44ecc6
-
Filesize
692KB
MD5cc421c5be8c8a8961d4465a454fda42d
SHA1d3c41532bb702b7b422296a110e3c2c0a5e263f4
SHA2565938a4d445897dec80cfec39391047eb9a8971b2c3a8f438dacb15ce68f396ea
SHA512b00771f48f227c1cb6b960f607c52da60d49e282b2c6a0fd314322449f4f27ab5e8da251a2ee38341bae9b31a15619b9adba41fe8a0e658ccf562e718a8c4cd3
-
Filesize
108KB
MD55d90f884f8ad9601b618bc2d95ab9099
SHA1eacdd1d4aa0484c908f47902f29ffef546aee66f
SHA256f3db947ba841372248e311522ce0600e71dc9cfecab5498ab2c93d3dbdcf01c6
SHA512fe2021685a36fe0fe011b787557105caf3d6d0e602c3913741ec09205dd6124a8a8cb37fcf519825762329731906201ef884fe24d4615d118ffc81497aaa1deb
-
Filesize
67KB
MD556cfb467ae3e8ecce0ed4a7220180e5b
SHA1be5b2c7db9757ffc3dc8024c9f0045e3f62ec1fb
SHA25620ad8789ed8c139d0a41a442f70130508916b78a334adc8dd218a69826625296
SHA5125bb429e0523cc2e30cc30c2660ebe38352108afc9dcb795dcf9dc379d13eb6d003db318af48fb4550b69e413da92a00022425aca09381e38e143703a9c49578a
-
Filesize
10.4MB
MD51137214e8e4fbc4152a347e0d6feb076
SHA15b5a418c06896bb5556acb6fc893d9d969c70511
SHA256503e0fa0a18cf2d3e30fb9ee3c6cbc8368463d5194207c2946d6113585e5fff6
SHA512e24a2e68abc937191f73582dccb8f20eec857bbbebc0908747a4266df594a131f06de8764e04e97375181b3a1b4f3ef01bf8bb27fa066a7c6fe7fcc573f0fb24
-
Filesize
114KB
MD57c42bf28d1fb9c55a7402f45f2911771
SHA134e45fc59f73f46b8d364a0a06f15214ae4f2b89
SHA256b7aa5e23e54b76b42d4b2062f28a452a3a4ced662d9ace9ea3d07b5f429a87cc
SHA51271bc04acab9ff906fcd1bed4d8b4b6d9eb0d99ecd1613b789256d7acea5667992de02eb5a1a26ed4bc73027ab6232fcbfc68da6ae30e17a6eb1ed5046b8761b1
-
Filesize
411KB
MD503e9314004f504a14a61c3d364b62f66
SHA10aa3caac24fdf9d9d4c618e2bbf0a063036cd55d
SHA256a3ba6421991241bea9c8334b62c3088f8f131ab906c3cc52113945d05016a35f
SHA5122fcff4439d2759d93c57d49b24f28ae89b7698e284e76ac65fe2b50bdefc23a8cc3c83891d671de4e4c0f036cef810856de79ac2b028aa89a895bf35abff8c8d
-
Filesize
752KB
MD567ec459e42d3081dd8fd34356f7cafc1
SHA11738050616169d5b17b5adac3ff0370b8c642734
SHA2561221a09484964a6f38af5e34ee292b9afefccb3dc6e55435fd3aaf7c235d9067
SHA5129ed1c106df217e0b4e4fbd1f4275486ceba1d8a225d6c7e47b854b0b5e6158135b81be926f51db0ad5c624f9bd1d09282332cf064680dc9f7d287073b9686d33
-
Filesize
1.9MB
MD509a0279fe0c812eabb8c1567200c1c21
SHA173773edc7b7a276d599d0b53f964e0e7353ffb13
SHA256b32078d8f06d201981a5bd308ef2856cee6f3a7d069aaa69ee0ba2b610124f56
SHA512a0a51a444f1d61120dc0568572b5ad17dda848364e0496368b2ee63700995ad88061f54eb2f7b45c14eda66f720fee518bc367d6da04a49446836ef661eeac32
-
Filesize
1.2MB
MD53a6a2076d99ec66a53aec251150a3005
SHA12377125e1f654c446b22b6afcf7801164f7e5dec
SHA256492389d77e543f8762e857b50cbba036da984a242ee9ce3bf4d225a8760568d9
SHA51235d62d281a70ec196a7023a769a91a614c4c4f9ff89626457033aebc8af6c4d269099b7e386ad97d7b76f1f4dfaf7b175135c6b67e727955217613d81cc289fa
-
Filesize
49KB
MD5631945c6518533a9fadaaa8e98f4ab5b
SHA134b856ebdda19b5ab96ed77fb5fb82a00cfe023a
SHA2562011268947625670a758382e811c71b597b615f1763f8d30a5195b80da4644fc
SHA5121cbbc26787aeade276b30582124b7c457f352754bddf72a709e90ea884f09cc1327ebba3087ecb3224762438f669f860c640b18b1863995955e429b3ed894372
-
Filesize
1KB
MD50252841647f30ad9b163491a88f7b37a
SHA128f91748a817073b9c466908b906c8d09c65e602
SHA2563be345cb1804cfdc999ce4101cfa2b059ef516efe05f6bb4aac8d1e115124ca2
SHA5128e2393b6c6c11c8afb6fea41ebc69339482719f68c0b96870e67d83adc4379dccb21b0acd6606803a996bed3c73697bee7bae2a13b599479946e739e7ee0a7a4
-
Filesize
2KB
MD508ba9ced8ecb3e14f6b90e635ce9f953
SHA1f14270861f2433da7843a666f0f75304592ec4a5
SHA25643685c2014b5f375a8b5362bd69d0f7db4626304a1bb249a5d6f60593437caf9
SHA512480a83e830f933c4e06d092891c2b1ed21d37e22ca0bbd61061dd76604c1aad908abb2f3ae4b48ddac81aeaaaad353460cf9722ab0a5eca550a7125750e5e1a4
-
Filesize
564B
MD5308c5fbb5f313934d5fd48fc863b431a
SHA15149a794860518d124e3c724a51afd6720afec51
SHA256ae6d8fef0970c353741fafd0bd592ff26963799588da558174a16dae8a9ccb55
SHA512755950fed267cda49328efcec8024f871b9c0581a1fbb514eeb39a143ae60447fb145d0bfe3215defc85d573ac4e6a7c9844023ddb2f9dcea784af8b8903b614
-
Filesize
608B
MD556b4df2542d64b97c92b49eddfd28edc
SHA14e8f9987c4b7e6ca0064d4a3523bc87f33d48441
SHA256ecdb45390a2232e25bc495024b823d4656eac52c686d012c145287e4be372b3f
SHA5125485c57b5caad6e7af55bfbfcf53a02f245d159f3b6346cd18567a783dbf0c177f97589aa3dbf936e190dc3749911e4a46b6ff6c4ccdc72a0f9dfb298e8231ff