Analysis

  • max time kernel
    147s
  • max time network
    156s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240226-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240226-enlocale:en-usos:windows10-2004-x64system
  • submitted
    17-04-2024 06:29

General

  • Target

    512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe

  • Size

    448KB

  • MD5

    0d96da9c38b21d97fce1528e7dc1af7c

  • SHA1

    1b9b049440b495a9378df502686341734ff167b9

  • SHA256

    512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871

  • SHA512

    d0511c6dee7001ec9e6f5de471d57870536f9e14a943cbb9ffab4df5252b27625ccad59904a2870767410082d6fb4e804169ebf523e4b1e0334b6ff065c2811a

  • SSDEEP

    12288:5i3Q+jkZaZJEeDoS/8+tR7HFVaX4zqhfkH:5i3Q+jkkDoS/8+tNvzAu

Malware Config

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 1 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Cryptocurrency Miner

    Makes network request to known mining pool URL.

  • Drops startup file 1 IoCs
  • Executes dropped EXE 1 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Creates a large amount of network flows 1 TTPs

    This may indicate a network scan to discover remotely running services.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 3 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe
    "C:\Users\Admin\AppData\Local\Temp\512415531e7f3ef14143d8ebb3c9fd804bb3a33dd907ac676364c6fabdf99871.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1188
    • C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe" -o stratum+tcp://xmr.pool.minergate.com:45560 -u [email protected] -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2972
  • C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe
    "C:\Program Files (x86)\Microsoft\Edge\Application\msedge.exe" --type=utility --utility-sub-type=asset_store.mojom.AssetStoreService --lang=en-US --service-sandbox-type=asset_store_service --no-appcompat-clear --mojo-platform-channel-handle=3752 --field-trial-handle=2248,i,10247514684337323751,15511974759131734137,262144 --variations-seed-version /prefetch:8
    1⤵
      PID:3092

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    1
    T1012

    System Information Discovery

    2
    T1082

    Network Service Discovery

    1
    T1046

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Sysfiles\AudioDriver.exe
      Filesize

      431KB

      MD5

      8278b63510b86f6a6c447c38f449422e

      SHA1

      cf006f6d0ff22afee2814219b39fe9365f0ba05f

      SHA256

      8995af6891f58672f9908a598c1001e04ee3497fbd949b1b23dde195092e42e2

      SHA512

      c9668bd10f98ee4c8a6975b697797da6216bf86e98a46e801e32eb713329a089fb5b160b9f234d958d92227f7eb308bef3053e98145c0d70708d330bcbde88fa

    • memory/1188-0-0x0000000075030000-0x00000000755E1000-memory.dmp
      Filesize

      5.7MB

    • memory/1188-1-0x0000000075030000-0x00000000755E1000-memory.dmp
      Filesize

      5.7MB

    • memory/1188-2-0x0000000000870000-0x0000000000880000-memory.dmp
      Filesize

      64KB

    • memory/1188-15-0x0000000075030000-0x00000000755E1000-memory.dmp
      Filesize

      5.7MB

    • memory/1188-16-0x0000000075030000-0x00000000755E1000-memory.dmp
      Filesize

      5.7MB

    • memory/1188-17-0x0000000000870000-0x0000000000880000-memory.dmp
      Filesize

      64KB