Analysis
-
max time kernel
151s -
max time network
153s -
platform
windows7_x64 -
resource
win7-20220414-en -
submitted
20-06-2022 02:31
Static task
static1
Behavioral task
behavioral1
Sample
3366f49e175b09b95671d5330059d4908c9bf4ea33b065a82140f2d6fac3e7d3.exe
Resource
win7-20220414-en
General
-
Target
3366f49e175b09b95671d5330059d4908c9bf4ea33b065a82140f2d6fac3e7d3.exe
-
Size
2.1MB
-
MD5
278397c0f6f7c7a08e4c4b05d62172ac
-
SHA1
af6b16d7611719cb56e6b77739a1b088dfb3e0e2
-
SHA256
3366f49e175b09b95671d5330059d4908c9bf4ea33b065a82140f2d6fac3e7d3
-
SHA512
b5f474e4cc190d09e59445a5ff8cb15f67d29027010d061b94f1d3287edfc201e3aa4243c78c9372e457e939d5065aafe1394b97ac065d0c5e6615cffb7f1fd6
-
SSDEEP
49152:nXWwcGf1oYidX/6V2sIvWh22Wy2+lq7ef6bgzqNNnUexrW:XWzGttDyC3qgMNUeU
Malware Config
Extracted
loaderbot
http://hostss2.mcdir.ru/cmd.php
Signatures
-
LoaderBot executable 8 IoCs
resource yara_rule behavioral1/files/0x0007000000014366-67.dat loaderbot behavioral1/files/0x0007000000014366-70.dat loaderbot behavioral1/files/0x0007000000014366-69.dat loaderbot behavioral1/files/0x0007000000014366-68.dat loaderbot behavioral1/files/0x0007000000014366-72.dat loaderbot behavioral1/files/0x0007000000014366-73.dat loaderbot behavioral1/memory/1168-75-0x0000000000BC0000-0x0000000000F52000-memory.dmp loaderbot behavioral1/memory/1168-81-0x0000000006090000-0x000000000653B000-memory.dmp loaderbot -
XMRig Miner payload 2 IoCs
resource yara_rule behavioral1/memory/276-82-0x0000000140000000-0x00000001404AB000-memory.dmp xmrig behavioral1/memory/276-87-0x0000000140000000-0x00000001404AB000-memory.dmp xmrig -
Executes dropped EXE 4 IoCs
pid Process 2040 fdfbvd.exe 576 dvadv.exe 1168 rwgg.exe 276 Driver.exe -
Cryptocurrency Miner
Makes network request to known mining pool URL.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url rwgg.exe -
Loads dropped DLL 11 IoCs
pid Process 1396 3366f49e175b09b95671d5330059d4908c9bf4ea33b065a82140f2d6fac3e7d3.exe 2040 fdfbvd.exe 2040 fdfbvd.exe 2040 fdfbvd.exe 2040 fdfbvd.exe 2040 fdfbvd.exe 2040 fdfbvd.exe 2040 fdfbvd.exe 2040 fdfbvd.exe 2040 fdfbvd.exe 1168 rwgg.exe -
Reads data files stored by FTP clients 2 TTPs
Tries to access configuration files associated with programs like FileZilla.
-
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Accesses cryptocurrency files/wallets, possible credential harvesting 2 TTPs
-
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-1819626980-2277161760-1023733287-1000\Software\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\rwgg.exe" rwgg.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe 1168 rwgg.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 1168 rwgg.exe Token: SeLockMemoryPrivilege 276 Driver.exe Token: SeLockMemoryPrivilege 276 Driver.exe -
Suspicious use of UnmapMainImage 1 IoCs
pid Process 576 dvadv.exe -
Suspicious use of WriteProcessMemory 16 IoCs
description pid Process procid_target PID 1396 wrote to memory of 2040 1396 3366f49e175b09b95671d5330059d4908c9bf4ea33b065a82140f2d6fac3e7d3.exe 27 PID 1396 wrote to memory of 2040 1396 3366f49e175b09b95671d5330059d4908c9bf4ea33b065a82140f2d6fac3e7d3.exe 27 PID 1396 wrote to memory of 2040 1396 3366f49e175b09b95671d5330059d4908c9bf4ea33b065a82140f2d6fac3e7d3.exe 27 PID 1396 wrote to memory of 2040 1396 3366f49e175b09b95671d5330059d4908c9bf4ea33b065a82140f2d6fac3e7d3.exe 27 PID 2040 wrote to memory of 576 2040 fdfbvd.exe 28 PID 2040 wrote to memory of 576 2040 fdfbvd.exe 28 PID 2040 wrote to memory of 576 2040 fdfbvd.exe 28 PID 2040 wrote to memory of 576 2040 fdfbvd.exe 28 PID 2040 wrote to memory of 1168 2040 fdfbvd.exe 29 PID 2040 wrote to memory of 1168 2040 fdfbvd.exe 29 PID 2040 wrote to memory of 1168 2040 fdfbvd.exe 29 PID 2040 wrote to memory of 1168 2040 fdfbvd.exe 29 PID 1168 wrote to memory of 276 1168 rwgg.exe 32 PID 1168 wrote to memory of 276 1168 rwgg.exe 32 PID 1168 wrote to memory of 276 1168 rwgg.exe 32 PID 1168 wrote to memory of 276 1168 rwgg.exe 32
Processes
-
C:\Users\Admin\AppData\Local\Temp\3366f49e175b09b95671d5330059d4908c9bf4ea33b065a82140f2d6fac3e7d3.exe"C:\Users\Admin\AppData\Local\Temp\3366f49e175b09b95671d5330059d4908c9bf4ea33b065a82140f2d6fac3e7d3.exe"1⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1396 -
C:\Users\Admin\AppData\Roaming\fdfbvd.exe"C:\Users\Admin\AppData\Roaming\fdfbvd.exe" -s -ptdgndgmsratgg4hfsghsrfH2⤵
- Executes dropped EXE
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:2040 -
C:\Users\Admin\AppData\Roaming\dvadv.exe"C:\Users\Admin\AppData\Roaming\dvadv.exe"3⤵
- Executes dropped EXE
- Suspicious use of UnmapMainImage
PID:576
-
-
C:\Users\Admin\AppData\Roaming\rwgg.exe"C:\Users\Admin\AppData\Roaming\rwgg.exe"3⤵
- Executes dropped EXE
- Drops startup file
- Loads dropped DLL
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1168 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o stratum+tcp://xmr.pool.minergate.com:45700 -u [email protected] -p x -k -v=0 --donate-level=1 -t 14⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:276
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.5MB
MD5cf36d20a96903fb4d0e92eb4fe873ab8
SHA1c789a22bd215bfc2a698fda1295f295745f34d35
SHA256d38ee5052fa13de8b3db050fe84fb89e7946446e2cd5b826fbd31792e406aae2
SHA512d117cecf9ef9d1f2aab1bd80f6947872c8cc8e18a36ce41f1cb25b1fac008e9c5fae7f0f0093f78835b3967582f7556fd626fd8c8c1fa32d41359ef0206e9535
-
Filesize
683KB
MD5ec3af822ed261d9e25178241baa23a05
SHA1804a38c857adba12a7a1aa91b2775e42aa233093
SHA256bb26ba55307a182aba6dd4f26c58e3062f94b76d0c3421e7971dfe40b9aa3bf5
SHA5125168a741965a1df71fafb2eeb3133a93a76c7b5c69df5b15087655e3198976bf3856b88c12e80a57148158d2ce4c33e46e94653b9beb676dc166228a32b53275
-
Filesize
2.2MB
MD5713d6524f6296b5553b4cc3a1a14d1a4
SHA138d97ec34ac85a4ee7c95277086c7193247183bc
SHA25613f0e46f272ad48594f84bbafa3ac874bc4b3fc536cb7dfeb4933cc371eab66b
SHA51239b3aa579d9b381e22784869e2c2b6024300e902766ea329c5b2f7fceb6e85f597b1461feb9a5790fb5389fc58d37202ac40427ef24f94735d6dd18afe5d2c15
-
Filesize
2.2MB
MD5713d6524f6296b5553b4cc3a1a14d1a4
SHA138d97ec34ac85a4ee7c95277086c7193247183bc
SHA25613f0e46f272ad48594f84bbafa3ac874bc4b3fc536cb7dfeb4933cc371eab66b
SHA51239b3aa579d9b381e22784869e2c2b6024300e902766ea329c5b2f7fceb6e85f597b1461feb9a5790fb5389fc58d37202ac40427ef24f94735d6dd18afe5d2c15
-
Filesize
3.6MB
MD56c6d292ce85efd86fb8afd12f817194f
SHA11c3ee06d8a9816ac4483a95e7ddea6de0d3fc60a
SHA256aa3b34e3d5b0303e6bd4c51fbda4588eca08e9c7173c4201eba0b52188a3175c
SHA51281717a1abe785faef74d9f9e03c16448ec5009f62e58a375ec403948f0decf8827754d4b144ce797d27b65c43fe652f0ad114de427db7650bdcae78ab6a596b5
-
Filesize
3.6MB
MD56c6d292ce85efd86fb8afd12f817194f
SHA11c3ee06d8a9816ac4483a95e7ddea6de0d3fc60a
SHA256aa3b34e3d5b0303e6bd4c51fbda4588eca08e9c7173c4201eba0b52188a3175c
SHA51281717a1abe785faef74d9f9e03c16448ec5009f62e58a375ec403948f0decf8827754d4b144ce797d27b65c43fe652f0ad114de427db7650bdcae78ab6a596b5
-
Filesize
3.5MB
MD5cf36d20a96903fb4d0e92eb4fe873ab8
SHA1c789a22bd215bfc2a698fda1295f295745f34d35
SHA256d38ee5052fa13de8b3db050fe84fb89e7946446e2cd5b826fbd31792e406aae2
SHA512d117cecf9ef9d1f2aab1bd80f6947872c8cc8e18a36ce41f1cb25b1fac008e9c5fae7f0f0093f78835b3967582f7556fd626fd8c8c1fa32d41359ef0206e9535
-
Filesize
683KB
MD5ec3af822ed261d9e25178241baa23a05
SHA1804a38c857adba12a7a1aa91b2775e42aa233093
SHA256bb26ba55307a182aba6dd4f26c58e3062f94b76d0c3421e7971dfe40b9aa3bf5
SHA5125168a741965a1df71fafb2eeb3133a93a76c7b5c69df5b15087655e3198976bf3856b88c12e80a57148158d2ce4c33e46e94653b9beb676dc166228a32b53275
-
Filesize
683KB
MD5ec3af822ed261d9e25178241baa23a05
SHA1804a38c857adba12a7a1aa91b2775e42aa233093
SHA256bb26ba55307a182aba6dd4f26c58e3062f94b76d0c3421e7971dfe40b9aa3bf5
SHA5125168a741965a1df71fafb2eeb3133a93a76c7b5c69df5b15087655e3198976bf3856b88c12e80a57148158d2ce4c33e46e94653b9beb676dc166228a32b53275
-
Filesize
683KB
MD5ec3af822ed261d9e25178241baa23a05
SHA1804a38c857adba12a7a1aa91b2775e42aa233093
SHA256bb26ba55307a182aba6dd4f26c58e3062f94b76d0c3421e7971dfe40b9aa3bf5
SHA5125168a741965a1df71fafb2eeb3133a93a76c7b5c69df5b15087655e3198976bf3856b88c12e80a57148158d2ce4c33e46e94653b9beb676dc166228a32b53275
-
Filesize
683KB
MD5ec3af822ed261d9e25178241baa23a05
SHA1804a38c857adba12a7a1aa91b2775e42aa233093
SHA256bb26ba55307a182aba6dd4f26c58e3062f94b76d0c3421e7971dfe40b9aa3bf5
SHA5125168a741965a1df71fafb2eeb3133a93a76c7b5c69df5b15087655e3198976bf3856b88c12e80a57148158d2ce4c33e46e94653b9beb676dc166228a32b53275
-
Filesize
683KB
MD5ec3af822ed261d9e25178241baa23a05
SHA1804a38c857adba12a7a1aa91b2775e42aa233093
SHA256bb26ba55307a182aba6dd4f26c58e3062f94b76d0c3421e7971dfe40b9aa3bf5
SHA5125168a741965a1df71fafb2eeb3133a93a76c7b5c69df5b15087655e3198976bf3856b88c12e80a57148158d2ce4c33e46e94653b9beb676dc166228a32b53275
-
Filesize
2.2MB
MD5713d6524f6296b5553b4cc3a1a14d1a4
SHA138d97ec34ac85a4ee7c95277086c7193247183bc
SHA25613f0e46f272ad48594f84bbafa3ac874bc4b3fc536cb7dfeb4933cc371eab66b
SHA51239b3aa579d9b381e22784869e2c2b6024300e902766ea329c5b2f7fceb6e85f597b1461feb9a5790fb5389fc58d37202ac40427ef24f94735d6dd18afe5d2c15
-
Filesize
3.6MB
MD56c6d292ce85efd86fb8afd12f817194f
SHA11c3ee06d8a9816ac4483a95e7ddea6de0d3fc60a
SHA256aa3b34e3d5b0303e6bd4c51fbda4588eca08e9c7173c4201eba0b52188a3175c
SHA51281717a1abe785faef74d9f9e03c16448ec5009f62e58a375ec403948f0decf8827754d4b144ce797d27b65c43fe652f0ad114de427db7650bdcae78ab6a596b5
-
Filesize
3.6MB
MD56c6d292ce85efd86fb8afd12f817194f
SHA11c3ee06d8a9816ac4483a95e7ddea6de0d3fc60a
SHA256aa3b34e3d5b0303e6bd4c51fbda4588eca08e9c7173c4201eba0b52188a3175c
SHA51281717a1abe785faef74d9f9e03c16448ec5009f62e58a375ec403948f0decf8827754d4b144ce797d27b65c43fe652f0ad114de427db7650bdcae78ab6a596b5
-
Filesize
3.6MB
MD56c6d292ce85efd86fb8afd12f817194f
SHA11c3ee06d8a9816ac4483a95e7ddea6de0d3fc60a
SHA256aa3b34e3d5b0303e6bd4c51fbda4588eca08e9c7173c4201eba0b52188a3175c
SHA51281717a1abe785faef74d9f9e03c16448ec5009f62e58a375ec403948f0decf8827754d4b144ce797d27b65c43fe652f0ad114de427db7650bdcae78ab6a596b5
-
Filesize
3.6MB
MD56c6d292ce85efd86fb8afd12f817194f
SHA11c3ee06d8a9816ac4483a95e7ddea6de0d3fc60a
SHA256aa3b34e3d5b0303e6bd4c51fbda4588eca08e9c7173c4201eba0b52188a3175c
SHA51281717a1abe785faef74d9f9e03c16448ec5009f62e58a375ec403948f0decf8827754d4b144ce797d27b65c43fe652f0ad114de427db7650bdcae78ab6a596b5