Analysis
-
max time kernel
160s -
max time network
221s -
platform
windows10-2004_x64 -
resource
win10v2004-20231215-en -
resource tags
arch:x64arch:x86image:win10v2004-20231215-enlocale:en-usos:windows10-2004-x64system -
submitted
31-12-2023 02:23
Static task
static1
Behavioral task
behavioral1
Sample
245f2e7c93f989165dc8d410823c4023.exe
Resource
win7-20231129-en
Behavioral task
behavioral2
Sample
245f2e7c93f989165dc8d410823c4023.exe
Resource
win10v2004-20231215-en
General
-
Target
245f2e7c93f989165dc8d410823c4023.exe
-
Size
1.9MB
-
MD5
245f2e7c93f989165dc8d410823c4023
-
SHA1
d82877fdf16e0091957d6ac9cefc638e08694c91
-
SHA256
170f1bfffbf3fa5ec4cac475209b00e9e8478565c79cb28fa442fabf89ba9079
-
SHA512
1fbb6fd0f6743e3e595570a4e6fdb3fa0a7bc2a7aed16ce72ad8e349770c1d181e681600381e0ff5016612637a2be632e5e03dae011fe768502a381f95aff865
-
SSDEEP
49152:pM2OSAUhB0ETI++BrpMLdDQXWb+FPWRjl:pM2DD5IhBrpCFQXk+FPWFl
Malware Config
Signatures
-
LoaderBot executable 2 IoCs
resource yara_rule behavioral2/memory/5036-9-0x0000000000400000-0x00000000007FE000-memory.dmp loaderbot behavioral2/memory/5036-16-0x00000000058C0000-0x00000000058D0000-memory.dmp loaderbot -
XMRig Miner payload 1 IoCs
resource yara_rule behavioral2/memory/4172-31-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url 245f2e7c93f989165dc8d410823c4023.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-635608581-3370340891-292606865-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\245f2e7c93f989165dc8d410823c4023.exe" 245f2e7c93f989165dc8d410823c4023.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 4692 set thread context of 5036 4692 245f2e7c93f989165dc8d410823c4023.exe 99 -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 5036 245f2e7c93f989165dc8d410823c4023.exe 5036 245f2e7c93f989165dc8d410823c4023.exe 5036 245f2e7c93f989165dc8d410823c4023.exe 5036 245f2e7c93f989165dc8d410823c4023.exe 5036 245f2e7c93f989165dc8d410823c4023.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 5036 245f2e7c93f989165dc8d410823c4023.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 4692 245f2e7c93f989165dc8d410823c4023.exe Token: SeDebugPrivilege 5036 245f2e7c93f989165dc8d410823c4023.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 4692 wrote to memory of 3944 4692 245f2e7c93f989165dc8d410823c4023.exe 100 PID 4692 wrote to memory of 3944 4692 245f2e7c93f989165dc8d410823c4023.exe 100 PID 4692 wrote to memory of 3944 4692 245f2e7c93f989165dc8d410823c4023.exe 100 PID 4692 wrote to memory of 5036 4692 245f2e7c93f989165dc8d410823c4023.exe 99 PID 4692 wrote to memory of 5036 4692 245f2e7c93f989165dc8d410823c4023.exe 99 PID 4692 wrote to memory of 5036 4692 245f2e7c93f989165dc8d410823c4023.exe 99 PID 4692 wrote to memory of 5036 4692 245f2e7c93f989165dc8d410823c4023.exe 99 PID 4692 wrote to memory of 5036 4692 245f2e7c93f989165dc8d410823c4023.exe 99 PID 4692 wrote to memory of 5036 4692 245f2e7c93f989165dc8d410823c4023.exe 99 PID 4692 wrote to memory of 5036 4692 245f2e7c93f989165dc8d410823c4023.exe 99 PID 4692 wrote to memory of 5036 4692 245f2e7c93f989165dc8d410823c4023.exe 99
Processes
-
C:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exe"C:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4692 -
C:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exeC:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exe2⤵
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
PID:5036 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 49ciCfWrkhQWz6LYXux4LV1P5eAFMfox1H2y3k6VSn7Jb39nDYDUiC6JFCUBDDf63GQqpKc5ZQQ8vCHwgzesAKHtJwB9o2i -p x -k -v=0 --donate-level=1 -t 43⤵PID:4172
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 49ciCfWrkhQWz6LYXux4LV1P5eAFMfox1H2y3k6VSn7Jb39nDYDUiC6JFCUBDDf63GQqpKc5ZQQ8vCHwgzesAKHtJwB9o2i -p x -k -v=0 --donate-level=1 -t 43⤵PID:1312
-
-
-
C:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exeC:\Users\Admin\AppData\Local\Temp\245f2e7c93f989165dc8d410823c4023.exe2⤵PID:3944
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\245f2e7c93f989165dc8d410823c4023.exe.log
Filesize605B
MD53654bd2c6957761095206ffdf92b0cb9
SHA16f10f7b5867877de7629afcff644c265e79b4ad3
SHA256c2a4be94cf4ed33d698d9838f4ffb47047da796e733ec11562463a1621212ab4
SHA512e2a81248cca7732ce098088d5237897493fd3629e28d66bc13e5f9191f72cd52893f4a53905906af12d5c6de475738b6c7f6b718a32869e9ee0deb3a54672f79
-
Filesize
117KB
MD52f74f517158614217de5b1aa580f4cb8
SHA11a0602de7c93aa18f08dc2415039eb76180bfd7e
SHA2562789efba3987e6854a68b90dac438c1bc70f8ab0e6aa9b417002c070cc8a8ff8
SHA51229f003d2b6dbf8aa5a6467a1b94db553b9956384667e922dbb5e12de3e94c61cf201e59bc144468627fc4cc76acb6612aa06bc8620193b3f0b94b2822d2fdf15
-
Filesize
317KB
MD56be1975de6e28ce0b09df193d4ace063
SHA148992977fb11dc52ee24789c1575f81965eb512a
SHA25666f51e2482ee70516b50c3e5288cdf9d574849c6df0f32e9fba2f60911b24e48
SHA5129bd5c816ae11e3051767f52d8b3bd0acac0ceda7ad3988641884a4aa5b9f33bca3411765e614480d8d5af837594667572073bb661615a2074ddbf173f79fccab
-
Filesize
168KB
MD5823ea9ab8928fd93e1e27f8dbdca730e
SHA1b455d144cb6c9ed368b08f2e6fe6cf241426b32a
SHA2561d13128e41a3079804bbf0d6218e9411f1315fe17e4f1789a687b98674acdeb6
SHA512a4fe254be4b793fa4e11530f83119f0b4abdee06e28a193824b871126e9a93fb65c1927db0448b6df3279d3e2830bda0eb95257a89e67c65a4e9c9f85329c09d
-
Filesize
141KB
MD5bf5b975d688e1e24e29e29c4326c3262
SHA114bdac7e2f6f29506b6f4272e9d7e8568cecb6e2
SHA256e30e257950caf8ba206b20da6a9d07d190255c3a8821203c76e658a3668165f5
SHA512631ad0f750f6c5f5a95c9c4b68c9e06464b12218943646497d0aa58c87db842ba2b378c03bf78f8d82336f08b32be50bcca7d339d794ee4f48cd3a0f2f5824a4