Analysis
-
max time kernel
149s -
max time network
150s -
platform
windows10-2004_x64 -
resource
win10v2004-20231025-en -
resource tags
arch:x64arch:x86image:win10v2004-20231025-enlocale:en-usos:windows10-2004-x64system -
submitted
27-10-2023 08:07
Static task
static1
Behavioral task
behavioral1
Sample
tmp.exe
Resource
win7-20231020-en
Behavioral task
behavioral2
Sample
tmp.exe
Resource
win10v2004-20231025-en
General
-
Target
tmp.exe
-
Size
72KB
-
MD5
ca24ecfb4ed0c1d4f6e2f9451943aa81
-
SHA1
82efc58779cf1ba0736ecbffd35798e58e9658c3
-
SHA256
87af3f03355baa7ed121958ee760ca52dbde2671532b582cc927f31eba6612ea
-
SHA512
1522c4e421f98303e39d103a2d30a6ade398e2c804d6cd22a5e23b7abc23b4ffa8e340c5f2664e02dca18d809bb62d67c8ad60e15ce30a7bf5d8a23d59b39bcb
-
SSDEEP
1536:0h168mCWXWnz3Fu/JzVTjhy4D/i4i+wpsTa+Cq45ijI3BBxfZ:SLmCWmnZuxzVxye/iIa+Cqu3Bh
Malware Config
Extracted
loaderbot
http://185.236.76.77/cmd.php
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/4596-4-0x0000000000400000-0x00000000007FE000-memory.dmp loaderbot -
XMRig Miner payload 17 IoCs
resource yara_rule behavioral2/memory/2044-24-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-30-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-31-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-32-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-38-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-42-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-43-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-44-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-45-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-46-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-47-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4556-48-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4644-55-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4644-56-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4644-61-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4644-66-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4644-67-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Downloads MZ/PE file
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url MSBuild.exe -
Executes dropped EXE 4 IoCs
pid Process 2044 Driver.exe 4556 Driver.exe 4644 Driver.exe 1228 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-177160434-2093019976-369403398-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\MSBuild.exe" MSBuild.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1156 set thread context of 4596 1156 tmp.exe 88 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe 4596 MSBuild.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 672 Process not Found 672 Process not Found 672 Process not Found -
Suspicious use of AdjustPrivilegeToken 10 IoCs
description pid Process Token: SeDebugPrivilege 1156 tmp.exe Token: SeDebugPrivilege 4596 MSBuild.exe Token: SeLockMemoryPrivilege 2044 Driver.exe Token: SeLockMemoryPrivilege 2044 Driver.exe Token: SeLockMemoryPrivilege 4556 Driver.exe Token: SeLockMemoryPrivilege 4556 Driver.exe Token: SeLockMemoryPrivilege 4644 Driver.exe Token: SeLockMemoryPrivilege 4644 Driver.exe Token: SeLockMemoryPrivilege 1228 Driver.exe Token: SeLockMemoryPrivilege 1228 Driver.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1156 wrote to memory of 4596 1156 tmp.exe 88 PID 1156 wrote to memory of 4596 1156 tmp.exe 88 PID 1156 wrote to memory of 4596 1156 tmp.exe 88 PID 1156 wrote to memory of 4596 1156 tmp.exe 88 PID 1156 wrote to memory of 4596 1156 tmp.exe 88 PID 1156 wrote to memory of 4596 1156 tmp.exe 88 PID 1156 wrote to memory of 4596 1156 tmp.exe 88 PID 1156 wrote to memory of 4596 1156 tmp.exe 88 PID 4596 wrote to memory of 2044 4596 MSBuild.exe 92 PID 4596 wrote to memory of 2044 4596 MSBuild.exe 92 PID 4596 wrote to memory of 4556 4596 MSBuild.exe 96 PID 4596 wrote to memory of 4556 4596 MSBuild.exe 96 PID 4596 wrote to memory of 4644 4596 MSBuild.exe 103 PID 4596 wrote to memory of 4644 4596 MSBuild.exe 103 PID 4596 wrote to memory of 1228 4596 MSBuild.exe 107 PID 4596 wrote to memory of 1228 4596 MSBuild.exe 107
Processes
-
C:\Users\Admin\AppData\Local\Temp\tmp.exe"C:\Users\Admin\AppData\Local\Temp\tmp.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1156 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe"2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4596 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8Aa4eUo7y4pY2AmYtKfjKgQGhbyotQR1TC8xFpA6YJXAKaLgVec7XCtWxvXxmKzFSP7J1CHPSoa2AgwX2yKQrpQmBaiii5r -p x -k -v=0 --donate-level=0 -t 43⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2044
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8Aa4eUo7y4pY2AmYtKfjKgQGhbyotQR1TC8xFpA6YJXAKaLgVec7XCtWxvXxmKzFSP7J1CHPSoa2AgwX2yKQrpQmBaiii5r -p x -k -v=0 --donate-level=0 -t 43⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4556
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8Aa4eUo7y4pY2AmYtKfjKgQGhbyotQR1TC8xFpA6YJXAKaLgVec7XCtWxvXxmKzFSP7J1CHPSoa2AgwX2yKQrpQmBaiii5r -p x -k -v=0 --donate-level=0 -t 43⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4644
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8Aa4eUo7y4pY2AmYtKfjKgQGhbyotQR1TC8xFpA6YJXAKaLgVec7XCtWxvXxmKzFSP7J1CHPSoa2AgwX2yKQrpQmBaiii5r -p x -k -v=0 --donate-level=0 -t 43⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1228
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322