Analysis
-
max time kernel
300s -
max time network
299s -
platform
windows10-1703_x64 -
resource
win10-20240404-en -
resource tags
arch:x64arch:x86image:win10-20240404-enlocale:en-usos:windows10-1703-x64system -
submitted
18-07-2024 22:39
Static task
static1
Behavioral task
behavioral1
Sample
ae291e6482b4c6353490df035e179163b92b22bb22e0ae5cd6e83d99e47c071f.exe
Resource
win7-20240704-en
Behavioral task
behavioral2
Sample
ae291e6482b4c6353490df035e179163b92b22bb22e0ae5cd6e83d99e47c071f.exe
Resource
win10-20240404-en
General
-
Target
ae291e6482b4c6353490df035e179163b92b22bb22e0ae5cd6e83d99e47c071f.exe
-
Size
4.8MB
-
MD5
713ed47553b56e8ef7e5dd2833395594
-
SHA1
a8ea35bb4a054d7686157f8d5e117881ad4bf124
-
SHA256
ae291e6482b4c6353490df035e179163b92b22bb22e0ae5cd6e83d99e47c071f
-
SHA512
78456d3741fe92fc1ed7f3310e7582fe727ca0977af0598502177d4ddafa3f035f551d9164982791c45af61d6115d36c6f91f3fd2dbe679a80120009abfdc06a
-
SSDEEP
98304:6qwmqwyPesWCyNiycBRHSh5lFhpt8AZlkje6Qd9mb/IPXj4WiT:6qwmqwyPJZyNiycB4N2jVi9m7EiT
Malware Config
Signatures
-
LoaderBot executable 2 IoCs
resource yara_rule behavioral2/files/0x000800000001ac1e-18.dat loaderbot behavioral2/memory/4092-20-0x0000000000510000-0x000000000090E000-memory.dmp loaderbot -
XMRig Miner payload 30 IoCs
resource yara_rule behavioral2/memory/380-30-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-31-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-32-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-33-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-34-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-35-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-36-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-37-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-38-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-39-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-40-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-41-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-42-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-43-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-44-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-45-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-46-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-47-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-48-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-49-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-50-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-51-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-52-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-53-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-54-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-55-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-56-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-57-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-58-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/380-59-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url poldawr.exe -
Executes dropped EXE 3 IoCs
pid Process 5028 clamer.exe 4092 poldawr.exe 380 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3699363923-1875576828-3287151903-1000\Software\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\poldawr.exe" poldawr.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe 4092 poldawr.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 4092 poldawr.exe Token: SeLockMemoryPrivilege 380 Driver.exe Token: SeLockMemoryPrivilege 380 Driver.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 588 wrote to memory of 1648 588 ae291e6482b4c6353490df035e179163b92b22bb22e0ae5cd6e83d99e47c071f.exe 72 PID 588 wrote to memory of 1648 588 ae291e6482b4c6353490df035e179163b92b22bb22e0ae5cd6e83d99e47c071f.exe 72 PID 1648 wrote to memory of 5028 1648 cmd.exe 75 PID 1648 wrote to memory of 5028 1648 cmd.exe 75 PID 5028 wrote to memory of 4092 5028 clamer.exe 76 PID 5028 wrote to memory of 4092 5028 clamer.exe 76 PID 5028 wrote to memory of 4092 5028 clamer.exe 76 PID 4092 wrote to memory of 380 4092 poldawr.exe 78 PID 4092 wrote to memory of 380 4092 poldawr.exe 78
Processes
-
C:\Users\Admin\AppData\Local\Temp\ae291e6482b4c6353490df035e179163b92b22bb22e0ae5cd6e83d99e47c071f.exe"C:\Users\Admin\AppData\Local\Temp\ae291e6482b4c6353490df035e179163b92b22bb22e0ae5cd6e83d99e47c071f.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\RarSFX0\1.bat" "2⤵
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Users\Admin\AppData\Local\Temp\RarSFX0\clamer.execlamer.exe -priverdD3⤵
- Executes dropped EXE
- Suspicious use of WriteProcessMemory
PID:5028 -
C:\Users\Admin\AppData\Local\Temp\RarSFX1\poldawr.exe"C:\Users\Admin\AppData\Local\Temp\RarSFX1\poldawr.exe"4⤵
- Drops startup file
- Executes dropped EXE
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4092 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 8AjRQPGQfFaMQL4ZNtmz6fSqpNdYZhUVsJxcZC7uiYmi1L5vQpeQr4nGu433wELAERYfH6BsSVBgKSnZcCdKHeYr4Cpj4ja -p x -k -v=0 --donate-level=1 -t 45⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:380
-
-
-
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
37B
MD528151380c82f5de81c1323171201e013
SHA1ae515d813ba2b17c8c5ebdae196663dc81c26d3c
SHA256bb8582ce28db923f243c8d7a3f2eccb0ed25930f5b5c94133af8eefb57a8231d
SHA51246b29cba0dc813de0c58d2d83dc298fa677921fd1f19f41e2ed3c7909c497fab2236d10a9ae59b3f38e49cf167964ede45e15543673a1e0843266242b8e26253
-
Filesize
4.4MB
MD5638dec887f2509a5cf5b14b54f537090
SHA11dcffcea58044f5f899ada8a50c9d702d96762fb
SHA256d39995aa446861b523a59675c685ef3c144cdf872b734325b77118bedaf1b8c3
SHA51276757e27c28b518b04dc90168e1bcf2c65d876a8f0747679d94c152200b7d7d35852bc38681a2d84f0100d394bf1e087aed243a9359b0ce08d719ed44b4fb555
-
Filesize
4.0MB
MD59eeeab9a8e8a28fb1f293a89f16f7c47
SHA147bb11577a5e26c5361981c13a3f14d3a8a9d29d
SHA2565d3f2718aa12bf295540debe06aba1634bd1a22a6dbec4acec16dad34508c9cf
SHA512338fe11bfca57e59a0718a160b9233cbedcdd6cf670fa82b3ed9bd11c593acb0bc11184f4884470302ac715c3ef98d63528a46e11765febcd2a84515f4594d91
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322