Analysis
-
max time kernel
151s -
max time network
160s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
22-04-2022 00:39
Static task
static1
Behavioral task
behavioral1
Sample
yhrtfweadqwa.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
yhrtfweadqwa.exe
Resource
win10v2004-20220414-en
General
-
Target
yhrtfweadqwa.exe
-
Size
4.0MB
-
MD5
9e5ab0afc9796bbed8ca5a2f683aae01
-
SHA1
7063aaa1901e0ae659c32d33b866684d8282b0d7
-
SHA256
648e092b2cea4d5640f151203911536056abcb6a16d0de391528e9bd8842b940
-
SHA512
7e00d93ad0b2c54e2a6a86eec37bf654c580ecd68804fa3275fe3072db8eb9ecdcf06c4e01ac74907a631427a418c3a4160625c659fa5615c9ef47052a3dbf30
Malware Config
Signatures
-
LoaderBot executable 3 IoCs
resource yara_rule behavioral2/files/0x00060000000231d9-131.dat loaderbot behavioral2/files/0x00060000000231d9-132.dat loaderbot behavioral2/memory/3568-133-0x0000000000190000-0x0000000000590000-memory.dmp loaderbot -
Executes dropped EXE 4 IoCs
pid Process 3568 memory_inject.exe 4572 Driver.exe 4976 Driver.exe 4732 Driver.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation memory_inject.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation yhrtfweadqwa.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url memory_inject.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\memory_inject.exe" memory_inject.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
pid pid_target Process procid_target 3272 4572 WerFault.exe 83 4032 4976 WerFault.exe 89 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe 3568 memory_inject.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 648 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3568 memory_inject.exe Token: SeLockMemoryPrivilege 4572 Driver.exe Token: SeLockMemoryPrivilege 4572 Driver.exe Token: SeLockMemoryPrivilege 4732 Driver.exe Token: SeLockMemoryPrivilege 4732 Driver.exe -
Suspicious use of WriteProcessMemory 9 IoCs
description pid Process procid_target PID 1788 wrote to memory of 3568 1788 yhrtfweadqwa.exe 81 PID 1788 wrote to memory of 3568 1788 yhrtfweadqwa.exe 81 PID 1788 wrote to memory of 3568 1788 yhrtfweadqwa.exe 81 PID 3568 wrote to memory of 4572 3568 memory_inject.exe 83 PID 3568 wrote to memory of 4572 3568 memory_inject.exe 83 PID 3568 wrote to memory of 4976 3568 memory_inject.exe 89 PID 3568 wrote to memory of 4976 3568 memory_inject.exe 89 PID 3568 wrote to memory of 4732 3568 memory_inject.exe 93 PID 3568 wrote to memory of 4732 3568 memory_inject.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\yhrtfweadqwa.exe"C:\Users\Admin\AppData\Local\Temp\yhrtfweadqwa.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1788 -
C:\Users\Public\Videos\memory_inject.exe"C:\Users\Public\Videos\memory_inject.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3568 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 45XQiu9A9vmVd5Cy6X35M12NocUr2Hx69X4ZNNu2BsKJYkdksefg2gXJyvBUeEJyDWTfLD6GWmAu4Tab1w4tycfcFMqy8yH -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4572 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4572 -s 7644⤵
- Program crash
PID:3272
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 45XQiu9A9vmVd5Cy6X35M12NocUr2Hx69X4ZNNu2BsKJYkdksefg2gXJyvBUeEJyDWTfLD6GWmAu4Tab1w4tycfcFMqy8yH -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
PID:4976 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4976 -s 5644⤵
- Program crash
PID:4032
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 45XQiu9A9vmVd5Cy6X35M12NocUr2Hx69X4ZNNu2BsKJYkdksefg2gXJyvBUeEJyDWTfLD6GWmAu4Tab1w4tycfcFMqy8yH -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4732
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 456 -p 4572 -ip 45721⤵PID:4652
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 460 -p 4976 -ip 49761⤵PID:2932
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
4.0MB
MD55c7bc4cc56f6e6acb801210bc6eda798
SHA1541b6f50091fdc17c2bc8d596c0e202b854fb991
SHA25648f66e13c00038bb2ec12a58bd34cb79f2cf616230c25224c68b81d6c3d7ebf9
SHA51266558bf8679c264c507a1fb8da2fd81347b339d3786487895f902330d63bf9b44be5a136061b0848801b768fea3e525b934d1b04c2cef959cc878b421c6cbd5d
-
Filesize
4.0MB
MD55c7bc4cc56f6e6acb801210bc6eda798
SHA1541b6f50091fdc17c2bc8d596c0e202b854fb991
SHA25648f66e13c00038bb2ec12a58bd34cb79f2cf616230c25224c68b81d6c3d7ebf9
SHA51266558bf8679c264c507a1fb8da2fd81347b339d3786487895f902330d63bf9b44be5a136061b0848801b768fea3e525b934d1b04c2cef959cc878b421c6cbd5d