Analysis

  • max time kernel
    149s
  • max time network
    159s
  • platform
    windows7_x64
  • resource
    win7-20220414-en
  • submitted
    01-07-2022 06:29

General

  • Target

    49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe

  • Size

    2.8MB

  • MD5

    fd6c40dbd747bdce483fd0e8d36912fe

  • SHA1

    596cecba374b8ff52c06eac846853537860b8aeb

  • SHA256

    49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0

  • SHA512

    c86284ac889facde7f5ec11901ec7d7a48a275e739e6b8985e5b0a0bab5a98b13c31fd2382429f365cb3e27c432e37b8404bf63c76bfc255c215210e656e4fd5

  • SSDEEP

    49152:s+8FtURmyaI71Q/jujaZlNvbpb928b5/QQnK7cpc/08bxK05nBKPEvQLcPq:VRHawQIajlbp52G5/Vnlpc/0UxK0PQLb

Malware Config

Extracted

Family

loaderbot

C2

http://cb32807.tmweb.ru/cmd.php

Signatures

  • LoaderBot

    LoaderBot is a loader written in .NET downloading and executing miners.

  • suricata: ET MALWARE CerberTear Ransomware CnC Checkin

    suricata: ET MALWARE CerberTear Ransomware CnC Checkin

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • LoaderBot executable 8 IoCs
  • XMRig Miner payload 1 IoCs
  • Executes dropped EXE 1 IoCs
  • UPX packed file 5 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Drops startup file 1 IoCs
  • Loads dropped DLL 2 IoCs
  • Adds Run key to start application 2 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 64 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 14 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe
    "C:\Users\Admin\AppData\Local\Temp\49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:316
    • C:\Users\Admin\AppData\Local\Temp\49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe
      "C:\Users\Admin\AppData\Local\Temp\49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe"
      2⤵
      • Drops startup file
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:1696
      • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe
        "C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 46onrEZsDdWZyknWG5KjBbVcLnUmBqUhmc9Hq5z1SStdRpV4zPkJNeXGZdb4s9ibhSG89hYWjUmw15UJ39NneQuH92pDsHK -p x -k -v=0 --donate-level=1 -t 1
        3⤵
        • Executes dropped EXE
        • Suspicious use of AdjustPrivilegeToken
        PID:1796

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe

    Filesize

    3.9MB

    MD5

    5057a2c9d718b3ec71df1442fd137a28

    SHA1

    bf9dacb50ca403e8ad274f5d96af9177ab76c0e5

    SHA256

    a77f85188c6b1ada2cbe4581061c32504d42df4930257e3bc04afaf37af63b43

    SHA512

    448db62c126eba00816987981ca1fc61a2c0accf96cf12f770990e508fe2aee71f42c626b238d30af8d6da0f8ee279edfe79cdcee22304ed17e659589af383f0

  • \Users\Admin\AppData\Roaming\Sysfiles\Driver.exe

    Filesize

    3.9MB

    MD5

    5057a2c9d718b3ec71df1442fd137a28

    SHA1

    bf9dacb50ca403e8ad274f5d96af9177ab76c0e5

    SHA256

    a77f85188c6b1ada2cbe4581061c32504d42df4930257e3bc04afaf37af63b43

    SHA512

    448db62c126eba00816987981ca1fc61a2c0accf96cf12f770990e508fe2aee71f42c626b238d30af8d6da0f8ee279edfe79cdcee22304ed17e659589af383f0

  • \Users\Admin\AppData\Roaming\Sysfiles\Driver.exe

    Filesize

    3.9MB

    MD5

    5057a2c9d718b3ec71df1442fd137a28

    SHA1

    bf9dacb50ca403e8ad274f5d96af9177ab76c0e5

    SHA256

    a77f85188c6b1ada2cbe4581061c32504d42df4930257e3bc04afaf37af63b43

    SHA512

    448db62c126eba00816987981ca1fc61a2c0accf96cf12f770990e508fe2aee71f42c626b238d30af8d6da0f8ee279edfe79cdcee22304ed17e659589af383f0

  • memory/316-54-0x0000000000F10000-0x00000000011E2000-memory.dmp

    Filesize

    2.8MB

  • memory/316-55-0x00000000071A0000-0x0000000007430000-memory.dmp

    Filesize

    2.6MB

  • memory/316-56-0x00000000769D1000-0x00000000769D3000-memory.dmp

    Filesize

    8KB

  • memory/316-57-0x0000000000320000-0x000000000032A000-memory.dmp

    Filesize

    40KB

  • memory/316-58-0x00000000086C0000-0x00000000088FA000-memory.dmp

    Filesize

    2.2MB

  • memory/316-59-0x00000000003E0000-0x00000000003EA000-memory.dmp

    Filesize

    40KB

  • memory/1696-71-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1696-61-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1696-65-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1696-69-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1696-64-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1696-73-0x0000000005500000-0x00000000058EA000-memory.dmp

    Filesize

    3.9MB

  • memory/1696-84-0x0000000006B20000-0x0000000007411000-memory.dmp

    Filesize

    8.9MB

  • memory/1696-63-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1696-66-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1696-60-0x0000000000400000-0x000000000062A000-memory.dmp

    Filesize

    2.2MB

  • memory/1696-78-0x0000000006B20000-0x0000000007411000-memory.dmp

    Filesize

    8.9MB

  • memory/1696-79-0x0000000006B20000-0x0000000007411000-memory.dmp

    Filesize

    8.9MB

  • memory/1696-83-0x0000000006B20000-0x0000000007411000-memory.dmp

    Filesize

    8.9MB

  • memory/1796-81-0x00000000003E0000-0x00000000003F0000-memory.dmp

    Filesize

    64KB

  • memory/1796-82-0x0000000000D20000-0x0000000000D24000-memory.dmp

    Filesize

    16KB

  • memory/1796-80-0x0000000000400000-0x0000000000CF1000-memory.dmp

    Filesize

    8.9MB

  • memory/1796-85-0x0000000000400000-0x0000000000CF1000-memory.dmp

    Filesize

    8.9MB