Analysis
-
max time kernel
150s -
max time network
137s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
01-04-2022 20:43
Static task
static1
Behavioral task
behavioral1
Sample
aa4bbee94ce22afceefce68d1e7fb5ec.exe
Resource
win7-20220311-en
Behavioral task
behavioral2
Sample
aa4bbee94ce22afceefce68d1e7fb5ec.exe
Resource
win10v2004-en-20220113
General
-
Target
aa4bbee94ce22afceefce68d1e7fb5ec.exe
-
Size
2.7MB
-
MD5
aa4bbee94ce22afceefce68d1e7fb5ec
-
SHA1
f0ca352bd188b594880074043dc357cad85897dc
-
SHA256
90cbca7778f5ffde17b882b86f55292903ddb9868b65fa7f3e5debe0fcf89b2e
-
SHA512
22f4f01a3a7d01fa6e95fff69cefa6042c6cc20b0699c0ea385746b741ca0661d13f38031ce7816e46330920e11e77c761f63993009812cbc740cb15070e43d5
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3708-130-0x00000000001E0000-0x0000000000946000-memory.dmp loaderbot -
Executes dropped EXE 2 IoCs
pid Process 4512 Driver.exe 2448 Driver.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation aa4bbee94ce22afceefce68d1e7fb5ec.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url aa4bbee94ce22afceefce68d1e7fb5ec.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\aa4bbee94ce22afceefce68d1e7fb5ec.exe" aa4bbee94ce22afceefce68d1e7fb5ec.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 2836 4512 WerFault.exe 87 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 652 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe Token: SeLockMemoryPrivilege 4512 Driver.exe Token: SeLockMemoryPrivilege 4512 Driver.exe Token: SeLockMemoryPrivilege 2448 Driver.exe Token: SeLockMemoryPrivilege 2448 Driver.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 3708 wrote to memory of 4512 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 87 PID 3708 wrote to memory of 4512 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 87 PID 3708 wrote to memory of 2448 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 93 PID 3708 wrote to memory of 2448 3708 aa4bbee94ce22afceefce68d1e7fb5ec.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa4bbee94ce22afceefce68d1e7fb5ec.exe"C:\Users\Admin\AppData\Local\Temp\aa4bbee94ce22afceefce68d1e7fb5ec.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3708 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 45XQiu9A9vmVd5Cy6X35M12NocUr2Hx69X4ZNNu2BsKJYkdksefg2gXJyvBUeEJyDWTfLD6GWmAu4Tab1w4tycfcFMqy8yH -p x -k -v=0 --donate-level=1 -t 12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4512 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4512 -s 7643⤵
- Program crash
PID:2836
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 45XQiu9A9vmVd5Cy6X35M12NocUr2Hx69X4ZNNu2BsKJYkdksefg2gXJyvBUeEJyDWTfLD6GWmAu4Tab1w4tycfcFMqy8yH -p x -k -v=0 --donate-level=1 -t 12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2448
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 460 -p 4512 -ip 45121⤵PID:1424
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322