Overview
overview
10Static
static
7gemme ya b...01.exe
windows7-x64
8gemme ya b...01.exe
windows10-2004-x64
8$PLUGINSDI...os.dll
windows7-x64
3$PLUGINSDI...os.dll
windows10-2004-x64
3$PLUGINSDIR/inetc.dll
windows7-x64
3$PLUGINSDIR/inetc.dll
windows10-2004-x64
3$R9/NsCpuC...32.exe
windows7-x64
7$R9/NsCpuC...32.exe
windows10-2004-x64
7$R9/NsCpuC...64.exe
windows7-x64
7$R9/NsCpuC...64.exe
windows10-2004-x64
7$R9/Plugin...os.dll
windows7-x64
3$R9/Plugin...os.dll
windows10-2004-x64
3$R9/Plugins/inetc.dll
windows7-x64
3$R9/Plugins/inetc.dll
windows10-2004-x64
3info.vbe
windows7-x64
8info.vbe
windows10-2004-x64
8$R9/Plugins/tftp.exe
windows7-x64
8$R9/Plugins/tftp.exe
windows10-2004-x64
10$R9/Stubs/bzip2.exe
windows7-x64
3$R9/Stubs/bzip2.exe
windows10-2004-x64
3$R9/Stubs/...id.exe
windows7-x64
3$R9/Stubs/...id.exe
windows10-2004-x64
3$R9/Stubs/lzma.exe
windows7-x64
3$R9/Stubs/lzma.exe
windows10-2004-x64
3$R9/Stubs/zlib.exe
windows7-x64
3$R9/Stubs/zlib.exe
windows10-2004-x64
3$R9/makensis.exe
windows7-x64
1$R9/makensis.exe
windows10-2004-x64
1$TEMP/tftp.exe
windows7-x64
10$TEMP/tftp.exe
windows10-2004-x64
10gemme ya booty/c.sh
windows7-x64
3gemme ya booty/c.sh
windows10-2004-x64
3Analysis
-
max time kernel
150s -
max time network
154s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
11-04-2024 05:25
Behavioral task
behavioral1
Sample
gemme ya booty/IMG001.exe
Resource
win7-20240221-en
Behavioral task
behavioral2
Sample
gemme ya booty/IMG001.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral3
Sample
$PLUGINSDIR/ExecDos.dll
Resource
win7-20240221-en
Behavioral task
behavioral4
Sample
$PLUGINSDIR/ExecDos.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral5
Sample
$PLUGINSDIR/inetc.dll
Resource
win7-20240221-en
Behavioral task
behavioral6
Sample
$PLUGINSDIR/inetc.dll
Resource
win10v2004-20240226-en
Behavioral task
behavioral7
Sample
$R9/NsCpuCNMiner32.exe
Resource
win7-20240221-en
Behavioral task
behavioral8
Sample
$R9/NsCpuCNMiner32.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral9
Sample
$R9/NsCpuCNMiner64.exe
Resource
win7-20240221-en
Behavioral task
behavioral10
Sample
$R9/NsCpuCNMiner64.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral11
Sample
$R9/Plugins/ExecDos.dll
Resource
win7-20240221-en
Behavioral task
behavioral12
Sample
$R9/Plugins/ExecDos.dll
Resource
win10v2004-20231215-en
Behavioral task
behavioral13
Sample
$R9/Plugins/inetc.dll
Resource
win7-20240221-en
Behavioral task
behavioral14
Sample
$R9/Plugins/inetc.dll
Resource
win10v2004-20240319-en
Behavioral task
behavioral15
Sample
info.vbe
Resource
win7-20240221-en
Behavioral task
behavioral16
Sample
info.vbe
Resource
win10v2004-20240226-en
Behavioral task
behavioral17
Sample
$R9/Plugins/tftp.exe
Resource
win7-20240220-en
Behavioral task
behavioral18
Sample
$R9/Plugins/tftp.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral19
Sample
$R9/Stubs/bzip2.exe
Resource
win7-20240221-en
Behavioral task
behavioral20
Sample
$R9/Stubs/bzip2.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral21
Sample
$R9/Stubs/bzip2_solid.exe
Resource
win7-20240221-en
Behavioral task
behavioral22
Sample
$R9/Stubs/bzip2_solid.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral23
Sample
$R9/Stubs/lzma.exe
Resource
win7-20240220-en
Behavioral task
behavioral24
Sample
$R9/Stubs/lzma.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral25
Sample
$R9/Stubs/zlib.exe
Resource
win7-20240215-en
Behavioral task
behavioral26
Sample
$R9/Stubs/zlib.exe
Resource
win10v2004-20231215-en
Behavioral task
behavioral27
Sample
$R9/makensis.exe
Resource
win7-20240221-en
Behavioral task
behavioral28
Sample
$R9/makensis.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral29
Sample
$TEMP/tftp.exe
Resource
win7-20240319-en
Behavioral task
behavioral30
Sample
$TEMP/tftp.exe
Resource
win10v2004-20240226-en
Behavioral task
behavioral31
Sample
gemme ya booty/c.sh
Resource
win7-20240221-en
Behavioral task
behavioral32
Sample
gemme ya booty/c.sh
Resource
win10v2004-20240226-en
General
-
Target
gemme ya booty/IMG001.exe
-
Size
3.4MB
-
MD5
908bb37015af1c863e8e73bb76fdb127
-
SHA1
da3c0542e7223d9a1caf327164a1d54597afa59b
-
SHA256
ff2787534a0da486583ac6aabed1f30b9af3d0c7ac2390771c167a60f2dd266c
-
SHA512
e96de2faa86c70361a9e15397e01b73e1126f6f97c195fa06d1ad491f874376f0a1b3a45518639e8eb594640048126bc73b924b8f2dce961dabf364dabad0155
-
SSDEEP
98304:MmVPnq1y5tQOM33ZNqCtBixHl54Oyjes1bof:zVPq1yLanrqTr43eSQ
Malware Config
Signatures
-
Contacts a large (888) amount of remote hosts 1 TTPs
This may indicate a network scan to discover remotely running services.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Run.lnk IMG001.exe -
Executes dropped EXE 3 IoCs
pid Process 2768 tftp.exe 2572 IMG001.exe 592 tftp.exe -
Loads dropped DLL 9 IoCs
pid Process 2016 IMG001.exe 2016 IMG001.exe 2016 IMG001.exe 2572 IMG001.exe 2572 IMG001.exe 2572 IMG001.exe 2572 IMG001.exe 2572 IMG001.exe 2572 IMG001.exe -
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-778096762-2241304387-192235952-1000\Software\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\NsMiner\\IMG001.exe" IMG001.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Windows\CurrentVersion\Run\ = "C:\\Users\\Admin\\AppData\\Roaming\\NsMiner\\IMG001.exe" reg.exe -
Enumerates connected drives 3 TTPs 1 IoCs
Attempts to read the root path of hard drives other than the default C: drive.
description ioc Process File opened (read-only) \??\E: IMG001.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File created C:\Windows\Tasks\UAC.job schtasks.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
NSIS installer 2 IoCs
resource yara_rule behavioral1/files/0x0006000000018b02-17.dat nsis_installer_1 behavioral1/files/0x0006000000018b02-17.dat nsis_installer_2 -
Creates scheduled task(s) 1 TTPs 2 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2164 schtasks.exe 1800 schtasks.exe -
Kills process with taskkill 2 IoCs
pid Process 1296 taskkill.exe 2480 taskkill.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 1296 taskkill.exe Token: SeDebugPrivilege 2480 taskkill.exe Token: SeShutdownPrivilege 1944 powercfg.exe Token: SeShutdownPrivilege 1816 powercfg.exe Token: SeShutdownPrivilege 1716 powercfg.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 2016 wrote to memory of 2760 2016 IMG001.exe 28 PID 2016 wrote to memory of 2760 2016 IMG001.exe 28 PID 2016 wrote to memory of 2760 2016 IMG001.exe 28 PID 2016 wrote to memory of 2760 2016 IMG001.exe 28 PID 2760 wrote to memory of 1296 2760 cmd.exe 30 PID 2760 wrote to memory of 1296 2760 cmd.exe 30 PID 2760 wrote to memory of 1296 2760 cmd.exe 30 PID 2760 wrote to memory of 1296 2760 cmd.exe 30 PID 2016 wrote to memory of 2768 2016 IMG001.exe 32 PID 2016 wrote to memory of 2768 2016 IMG001.exe 32 PID 2016 wrote to memory of 2768 2016 IMG001.exe 32 PID 2016 wrote to memory of 2768 2016 IMG001.exe 32 PID 2016 wrote to memory of 2572 2016 IMG001.exe 33 PID 2016 wrote to memory of 2572 2016 IMG001.exe 33 PID 2016 wrote to memory of 2572 2016 IMG001.exe 33 PID 2016 wrote to memory of 2572 2016 IMG001.exe 33 PID 2572 wrote to memory of 2420 2572 IMG001.exe 34 PID 2572 wrote to memory of 2420 2572 IMG001.exe 34 PID 2572 wrote to memory of 2420 2572 IMG001.exe 34 PID 2572 wrote to memory of 2420 2572 IMG001.exe 34 PID 2420 wrote to memory of 2480 2420 cmd.exe 36 PID 2420 wrote to memory of 2480 2420 cmd.exe 36 PID 2420 wrote to memory of 2480 2420 cmd.exe 36 PID 2420 wrote to memory of 2480 2420 cmd.exe 36 PID 2572 wrote to memory of 592 2572 IMG001.exe 37 PID 2572 wrote to memory of 592 2572 IMG001.exe 37 PID 2572 wrote to memory of 592 2572 IMG001.exe 37 PID 2572 wrote to memory of 592 2572 IMG001.exe 37 PID 2572 wrote to memory of 1104 2572 IMG001.exe 38 PID 2572 wrote to memory of 1104 2572 IMG001.exe 38 PID 2572 wrote to memory of 1104 2572 IMG001.exe 38 PID 2572 wrote to memory of 1104 2572 IMG001.exe 38 PID 2572 wrote to memory of 908 2572 IMG001.exe 39 PID 2572 wrote to memory of 908 2572 IMG001.exe 39 PID 2572 wrote to memory of 908 2572 IMG001.exe 39 PID 2572 wrote to memory of 908 2572 IMG001.exe 39 PID 2572 wrote to memory of 876 2572 IMG001.exe 41 PID 2572 wrote to memory of 876 2572 IMG001.exe 41 PID 2572 wrote to memory of 876 2572 IMG001.exe 41 PID 2572 wrote to memory of 876 2572 IMG001.exe 41 PID 2572 wrote to memory of 2464 2572 IMG001.exe 42 PID 2572 wrote to memory of 2464 2572 IMG001.exe 42 PID 2572 wrote to memory of 2464 2572 IMG001.exe 42 PID 2572 wrote to memory of 2464 2572 IMG001.exe 42 PID 1104 wrote to memory of 2752 1104 cmd.exe 46 PID 1104 wrote to memory of 2752 1104 cmd.exe 46 PID 1104 wrote to memory of 2752 1104 cmd.exe 46 PID 1104 wrote to memory of 2752 1104 cmd.exe 46 PID 876 wrote to memory of 1800 876 cmd.exe 47 PID 876 wrote to memory of 1800 876 cmd.exe 47 PID 876 wrote to memory of 1800 876 cmd.exe 47 PID 876 wrote to memory of 1800 876 cmd.exe 47 PID 908 wrote to memory of 2164 908 cmd.exe 48 PID 908 wrote to memory of 2164 908 cmd.exe 48 PID 908 wrote to memory of 2164 908 cmd.exe 48 PID 908 wrote to memory of 2164 908 cmd.exe 48 PID 2464 wrote to memory of 1944 2464 cmd.exe 49 PID 2464 wrote to memory of 1944 2464 cmd.exe 49 PID 2464 wrote to memory of 1944 2464 cmd.exe 49 PID 2464 wrote to memory of 1944 2464 cmd.exe 49 PID 2464 wrote to memory of 1816 2464 cmd.exe 50 PID 2464 wrote to memory of 1816 2464 cmd.exe 50 PID 2464 wrote to memory of 1816 2464 cmd.exe 50 PID 2464 wrote to memory of 1816 2464 cmd.exe 50
Processes
-
C:\Users\Admin\AppData\Local\Temp\gemme ya booty\IMG001.exe"C:\Users\Admin\AppData\Local\Temp\gemme ya booty\IMG001.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /f /im tftp.exe & tskill tftp.exe2⤵
- Suspicious use of WriteProcessMemory
PID:2760 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tftp.exe3⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:1296
-
-
-
C:\Users\Admin\AppData\Local\Temp\tftp.exe"C:\Users\Admin\AppData\Local\Temp\tftp.exe"2⤵
- Executes dropped EXE
PID:2768
-
-
C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"2⤵
- Drops startup file
- Executes dropped EXE
- Loads dropped DLL
- Adds Run key to start application
- Enumerates connected drives
- Suspicious use of WriteProcessMemory
PID:2572 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c taskkill /f /im tftp.exe & tskill tftp.exe3⤵
- Suspicious use of WriteProcessMemory
PID:2420 -
C:\Windows\SysWOW64\taskkill.exetaskkill /f /im tftp.exe4⤵
- Kills process with taskkill
- Suspicious use of AdjustPrivilegeToken
PID:2480
-
-
-
C:\Users\Admin\AppData\Local\Temp\tftp.exe"C:\Users\Admin\AppData\Local\Temp\tftp.exe"3⤵
- Executes dropped EXE
PID:592
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c reg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "" /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" /t REG_SZ3⤵
- Suspicious use of WriteProcessMemory
PID:1104 -
C:\Windows\SysWOW64\reg.exereg add "HKLM\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "" /d "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe" /t REG_SZ4⤵
- Adds Run key to start application
PID:2752
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn "UAC" /SC ONLOGON /F /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "UAC" /SC ONLOGON /F /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"4⤵
- Creates scheduled task(s)
PID:2164
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c schtasks /create /tn "UAC" /RU "SYSTEM" /SC ONLOGON /F /V1 /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"3⤵
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\SysWOW64\schtasks.exeschtasks /create /tn "UAC" /RU "SYSTEM" /SC ONLOGON /F /V1 /RL HIGHEST /TR "C:\Users\Admin\AppData\Roaming\NsMiner\IMG001.exe"4⤵
- Drops file in Windows directory
- Creates scheduled task(s)
PID:1800
-
-
-
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c powercfg /CHANGE -standby-timeout-ac 0 & powercfg /CHANGE -hibernate-timeout-ac 0 & Powercfg -SetAcValueIndex 381b4222-f694-41f0-9685-ff5bb260df2e 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 0003⤵
- Suspicious use of WriteProcessMemory
PID:2464 -
C:\Windows\SysWOW64\powercfg.exepowercfg /CHANGE -standby-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1944
-
-
C:\Windows\SysWOW64\powercfg.exepowercfg /CHANGE -hibernate-timeout-ac 04⤵
- Suspicious use of AdjustPrivilegeToken
PID:1816
-
-
C:\Windows\SysWOW64\powercfg.exePowercfg -SetAcValueIndex 381b4222-f694-41f0-9685-ff5bb260df2e 4f971e89-eebd-4455-a8de-9e59040e7347 5ca83367-6e45-459f-a27b-476b1d01c936 0004⤵
- Suspicious use of AdjustPrivilegeToken
PID:1716
-
-
-
Network
MITRE ATT&CK Enterprise v15
Persistence
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Privilege Escalation
Boot or Logon Autostart Execution
1Registry Run Keys / Startup Folder
1Scheduled Task/Job
1Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
114B
MD51cd7834fb975e468fccc8f027f69a528
SHA156275eef952e6559b86a2cba0b9d45b0307f9dae
SHA25672e847a89d6a5e9e779ea2f6347b8780c0c0d72969f43777aa7ceb431bd3b024
SHA51214e5fdc4ee4d961f1da2272847d31ddd1559a36415f00a032ae71400956d897dbd88fd8c8d03aadad29888e729d5c5077d8620aec8e179440b0d5dce511f3338
-
Filesize
1KB
MD58604e0f263922501f749cfca447b041a
SHA185c712bdeaceb78e2785e1f63811b0c4a50f952d
SHA25652ec3ba075a507e62bb6e3272fb13b30a8ddc0f62c4ea194311d558b338eb5ed
SHA512496d7a1b8b55d28387dad3f1c43e164bb567259c4cac21dd632ccd450dfbf28d431330c27ea72a5a8034979c325d19ff3fd8a3f7fc12b1122f67ef595630d5b2
-
Filesize
3.4MB
MD5908bb37015af1c863e8e73bb76fdb127
SHA1da3c0542e7223d9a1caf327164a1d54597afa59b
SHA256ff2787534a0da486583ac6aabed1f30b9af3d0c7ac2390771c167a60f2dd266c
SHA512e96de2faa86c70361a9e15397e01b73e1126f6f97c195fa06d1ad491f874376f0a1b3a45518639e8eb594640048126bc73b924b8f2dce961dabf364dabad0155
-
Filesize
21KB
MD5d7a3fa6a6c738b4a3c40d5602af20b08
SHA134fc75d97f640609cb6cadb001da2cb2c0b3538a
SHA25667eff17c53a78c8ec9a28f392b9bb93df3e74f96f6ecd87a333a482c36546b3e
SHA51275cf123448567806be5f852ebf70f398da881e89994b82442a1f4bc6799894e799f979f5ab1cc9ba12617e48620e6c34f71e23259da498da37354e5fd3c0f934
-
Filesize
92KB
MD5c9869112b8ea084c76f34dbba826f828
SHA1e209c404bb404ec87b0b1cfd4577999f0064eb25
SHA256bd2a4c80801303a763c0ed0ca329744fa4d514ecedd635703108c034a62a6cea
SHA512474c113a2bb7c544027fe6fc433bbeae9616098248af4a62a1e470daa54ec97b023e72ed2cdc2eddcfbd967525b44b57f9508ec8543892bed9ab0982d2491bdc