Analysis
-
max time kernel
150s -
max time network
147s -
platform
windows10-2004_x64 -
resource
win10v2004-en-20220113 -
submitted
07-04-2022 13:00
Static task
static1
Behavioral task
behavioral1
Sample
aa6862f3eb7a7dec71c20a600154071b.exe
Resource
win7-20220331-en
Behavioral task
behavioral2
Sample
aa6862f3eb7a7dec71c20a600154071b.exe
Resource
win10v2004-en-20220113
General
-
Target
aa6862f3eb7a7dec71c20a600154071b.exe
-
Size
798KB
-
MD5
aa6862f3eb7a7dec71c20a600154071b
-
SHA1
0a5b8f313b7cabfd8aa6a353ded073d793954937
-
SHA256
b4775eb6d51dc4621171d1a378263f93cfe9ce98d98eefd796e5fb24e2c6b25a
-
SHA512
8f0082847afb4d3a3c38ee4b8e119f044c07e83f2167282d927076ca76cc2aecce177aedf8e2e6a5aba8b1131f0139321de169b5fc509e03f89e27173a35f97f
Malware Config
Signatures
-
LoaderBot executable 3 IoCs
resource yara_rule behavioral2/files/0x000400000001e7c2-134.dat loaderbot behavioral2/files/0x000400000001e7c2-135.dat loaderbot behavioral2/memory/2364-136-0x0000000000D10000-0x0000000001110000-memory.dmp loaderbot -
Downloads MZ/PE file
-
Executes dropped EXE 3 IoCs
pid Process 2364 MinerFull.exe 4644 Driver.exe 2468 Driver.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation aa6862f3eb7a7dec71c20a600154071b.exe Key value queried \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\Control Panel\International\Geo\Nation MinerFull.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url MinerFull.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1346565761-3498240568-4147300184-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\MinerFull.exe" MinerFull.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1336 4644 WerFault.exe 82 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe 2364 MinerFull.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 668 Process not Found -
Suspicious use of AdjustPrivilegeToken 6 IoCs
description pid Process Token: SeDebugPrivilege 1364 aa6862f3eb7a7dec71c20a600154071b.exe Token: SeDebugPrivilege 2364 MinerFull.exe Token: SeLockMemoryPrivilege 4644 Driver.exe Token: SeLockMemoryPrivilege 4644 Driver.exe Token: SeLockMemoryPrivilege 2468 Driver.exe Token: SeLockMemoryPrivilege 2468 Driver.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1364 wrote to memory of 2364 1364 aa6862f3eb7a7dec71c20a600154071b.exe 79 PID 1364 wrote to memory of 2364 1364 aa6862f3eb7a7dec71c20a600154071b.exe 79 PID 1364 wrote to memory of 2364 1364 aa6862f3eb7a7dec71c20a600154071b.exe 79 PID 2364 wrote to memory of 4644 2364 MinerFull.exe 82 PID 2364 wrote to memory of 4644 2364 MinerFull.exe 82 PID 2364 wrote to memory of 2468 2364 MinerFull.exe 89 PID 2364 wrote to memory of 2468 2364 MinerFull.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\aa6862f3eb7a7dec71c20a600154071b.exe"C:\Users\Admin\AppData\Local\Temp\aa6862f3eb7a7dec71c20a600154071b.exe"1⤵
- Checks computer location settings
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1364 -
C:\ProgramData\MinerFull.exe"C:\ProgramData\MinerFull.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 45XQiu9A9vmVd5Cy6X35M12NocUr2Hx69X4ZNNu2BsKJYkdksefg2gXJyvBUeEJyDWTfLD6GWmAu4Tab1w4tycfcFMqy8yH -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4644 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4644 -s 7644⤵
- Program crash
PID:1336
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 45XQiu9A9vmVd5Cy6X35M12NocUr2Hx69X4ZNNu2BsKJYkdksefg2gXJyvBUeEJyDWTfLD6GWmAu4Tab1w4tycfcFMqy8yH -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2468
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 432 -p 4644 -ip 46441⤵PID:4312
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD55c7bc4cc56f6e6acb801210bc6eda798
SHA1541b6f50091fdc17c2bc8d596c0e202b854fb991
SHA25648f66e13c00038bb2ec12a58bd34cb79f2cf616230c25224c68b81d6c3d7ebf9
SHA51266558bf8679c264c507a1fb8da2fd81347b339d3786487895f902330d63bf9b44be5a136061b0848801b768fea3e525b934d1b04c2cef959cc878b421c6cbd5d
-
Filesize
4.0MB
MD55c7bc4cc56f6e6acb801210bc6eda798
SHA1541b6f50091fdc17c2bc8d596c0e202b854fb991
SHA25648f66e13c00038bb2ec12a58bd34cb79f2cf616230c25224c68b81d6c3d7ebf9
SHA51266558bf8679c264c507a1fb8da2fd81347b339d3786487895f902330d63bf9b44be5a136061b0848801b768fea3e525b934d1b04c2cef959cc878b421c6cbd5d
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322