Analysis
-
max time kernel
151s -
max time network
176s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
01-07-2022 06:29
Static task
static1
Behavioral task
behavioral1
Sample
49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe
Resource
win7-20220414-en
General
-
Target
49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe
-
Size
2.8MB
-
MD5
fd6c40dbd747bdce483fd0e8d36912fe
-
SHA1
596cecba374b8ff52c06eac846853537860b8aeb
-
SHA256
49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0
-
SHA512
c86284ac889facde7f5ec11901ec7d7a48a275e739e6b8985e5b0a0bab5a98b13c31fd2382429f365cb3e27c432e37b8404bf63c76bfc255c215210e656e4fd5
-
SSDEEP
49152:s+8FtURmyaI71Q/jujaZlNvbpb928b5/QQnK7cpc/08bxK05nBKPEvQLcPq:VRHawQIajlbp52G5/Vnlpc/0UxK0PQLb
Malware Config
Extracted
loaderbot
http://cb32807.tmweb.ru/cmd.php
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/2256-137-0x0000000000400000-0x000000000062A000-memory.dmp loaderbot -
XMRig Miner payload 1 IoCs
resource yara_rule behavioral2/memory/1628-145-0x0000000000400000-0x0000000000CF1000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
pid Process 1628 Driver.exe -
resource yara_rule behavioral2/files/0x00060000000231dc-140.dat upx behavioral2/files/0x00060000000231dc-141.dat upx behavioral2/memory/1628-142-0x0000000000400000-0x0000000000CF1000-memory.dmp upx behavioral2/memory/1628-145-0x0000000000400000-0x0000000000CF1000-memory.dmp upx -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe" 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe -
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 5036 set thread context of 2256 5036 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 86 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe -
Suspicious use of AdjustPrivilegeToken 3 IoCs
description pid Process Token: SeDebugPrivilege 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe Token: SeLockMemoryPrivilege 1628 Driver.exe Token: SeLockMemoryPrivilege 1628 Driver.exe -
Suspicious use of WriteProcessMemory 11 IoCs
description pid Process procid_target PID 5036 wrote to memory of 2256 5036 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 86 PID 5036 wrote to memory of 2256 5036 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 86 PID 5036 wrote to memory of 2256 5036 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 86 PID 5036 wrote to memory of 2256 5036 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 86 PID 5036 wrote to memory of 2256 5036 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 86 PID 5036 wrote to memory of 2256 5036 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 86 PID 5036 wrote to memory of 2256 5036 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 86 PID 5036 wrote to memory of 2256 5036 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 86 PID 5036 wrote to memory of 2256 5036 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 86 PID 2256 wrote to memory of 1628 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 87 PID 2256 wrote to memory of 1628 2256 49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe 87
Processes
-
C:\Users\Admin\AppData\Local\Temp\49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe"C:\Users\Admin\AppData\Local\Temp\49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious use of WriteProcessMemory
PID:5036 -
C:\Users\Admin\AppData\Local\Temp\49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe"C:\Users\Admin\AppData\Local\Temp\49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe"2⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2256 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.hashvault.pro:3333 -u 46onrEZsDdWZyknWG5KjBbVcLnUmBqUhmc9Hq5z1SStdRpV4zPkJNeXGZdb4s9ibhSG89hYWjUmw15UJ39NneQuH92pDsHK -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1628
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\49ac7233602bbdc3f70f9b5f68cc99a1e79768013f3abcc68a594da4aee873f0.exe.log
Filesize1KB
MD5e08f822522c617a40840c62e4b0fb45e
SHA1ae516dca4da5234be6676d3f234c19ec55725be7
SHA256bd9d5e9f7fe6fcff17d873555d4077d15f7d6cdda1183e7f7d278b735ffe1fd7
SHA512894a7fb7bbc18ac6ba13378f58a7db80ad00d6080be9a66b01cae8e23e41d9d2d4cd53c1e20669356b73590c8a3ebfda4bdda3258f81240db56c4a81b7313fe4
-
Filesize
3.9MB
MD55057a2c9d718b3ec71df1442fd137a28
SHA1bf9dacb50ca403e8ad274f5d96af9177ab76c0e5
SHA256a77f85188c6b1ada2cbe4581061c32504d42df4930257e3bc04afaf37af63b43
SHA512448db62c126eba00816987981ca1fc61a2c0accf96cf12f770990e508fe2aee71f42c626b238d30af8d6da0f8ee279edfe79cdcee22304ed17e659589af383f0
-
Filesize
3.9MB
MD55057a2c9d718b3ec71df1442fd137a28
SHA1bf9dacb50ca403e8ad274f5d96af9177ab76c0e5
SHA256a77f85188c6b1ada2cbe4581061c32504d42df4930257e3bc04afaf37af63b43
SHA512448db62c126eba00816987981ca1fc61a2c0accf96cf12f770990e508fe2aee71f42c626b238d30af8d6da0f8ee279edfe79cdcee22304ed17e659589af383f0