Analysis

  • max time kernel
    150s
  • max time network
    153s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    17-04-2024 06:29

General

  • Target

    512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe

  • Size

    448KB

  • MD5

    0d96da9c38b21d97fce1528e7dc1af7c

  • SHA1

    1b9b049440b495a9378df502686341734ff167b9

  • SHA256

    512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871

  • SHA512

    d0511c6dee7001ec9e6f5de471d57870536f9e14a943cbb9ffab4df5252b27625ccad59904a2870767410082d6fb4e804169ebf523e4b1e0334b6ff065c2811a

  • SSDEEP

    12288:5i3Q+jkZaZJEeDoS/8+tR7HFVaX4zqhfkH:5i3Q+jkkDoS/8+tNvzAu

Malware Config

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • XMRig Miner payload 1 IoCs
  • Cryptocurrency Miner

    Makes network request to known mining pool URL.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe
    "C:\Users\Admin\AppData\Local\Temp\512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe"
    1⤵
    • Drops startup file
    • Loads dropped DLL
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2000
    • C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe" -o stratum+tcp://xmr.pool.minergate.com:45560 -u [email protected] -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:3024

Network

MITRE ATT&CK Matrix ATT&CK v13

Persistence

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Privilege Escalation

Boot or Logon Autostart Execution

1
T1547

Registry Run Keys / Startup Folder

1
T1547.001

Defense Evasion

Modify Registry

1
T1112

Discovery

Network Service Discovery

1
T1046

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe
    Filesize

    431KB

    MD5

    8278b63510b86f6a6c447c38f449422e

    SHA1

    cf006f6d0ff22afee2814219b39fe9365f0ba05f

    SHA256

    8995af6891f58672f9908a598c1001e04ee3497fbd949b1b23dde195092e42e2

    SHA512

    c9668bd10f98ee4c8a6975b697797da6216bf86e98a46e801e32eb713329a089fb5b160b9f234d958d92227f7eb308bef3053e98145c0d70708d330bcbde88fa

  • memory/2000-0-0x0000000074C20000-0x00000000751CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-1-0x0000000074C20000-0x00000000751CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-2-0x00000000004C0000-0x0000000000500000-memory.dmp
    Filesize

    256KB

  • memory/2000-10-0x0000000074C20000-0x00000000751CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-11-0x0000000074C20000-0x00000000751CB000-memory.dmp
    Filesize

    5.7MB

  • memory/2000-12-0x00000000004C0000-0x0000000000500000-memory.dmp
    Filesize

    256KB