Analysis
-
max time kernel
131s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
30-11-2022 16:01
Static task
static1
Behavioral task
behavioral1
Sample
F53A85E706B1BF9D2C496436CB3B8047.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
F53A85E706B1BF9D2C496436CB3B8047.exe
Resource
win10v2004-20221111-en
General
-
Target
F53A85E706B1BF9D2C496436CB3B8047.exe
-
Size
4.0MB
-
MD5
f53a85e706b1bf9d2c496436cb3b8047
-
SHA1
031de0ff90f329b9c2c0ac7eb1810f798bd06f77
-
SHA256
19561969de9f77cf014c808177cbc5113576d07573d16706226e32c2277374b7
-
SHA512
3c01f2aa1718f0cccda3e38c4dee76178b7cd13fde3dde5c8de724b8dc94d157ebb65d9e904a29a00d7de97140cedebdf7db3557e4c38674a4c9af4032ca70dc
-
SSDEEP
98304:w/yQCRfeF3sI6cXEJgw+MC23YMCXlO/f9t3m:wqHRfw3sI6WILrCwHX
Malware Config
Extracted
loaderbot
http://alexxmn6.beget.tech/cmd.php
Signatures
-
LoaderBot executable 3 IoCs
resource yara_rule behavioral2/files/0x000a000000022e36-136.dat loaderbot behavioral2/files/0x000a000000022e36-137.dat loaderbot behavioral2/memory/2672-139-0x00000000002C0000-0x00000000006BE000-memory.dmp loaderbot -
XMRig Miner payload 3 IoCs
resource yara_rule behavioral2/memory/2244-146-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/2244-147-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/3224-152-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Executes dropped EXE 3 IoCs
pid Process 2672 new.exe 2244 Driver.exe 3224 Driver.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation F53A85E706B1BF9D2C496436CB3B8047.exe Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation new.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url new.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\new.exe" new.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 1624 2244 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe 2672 new.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 660 Process not Found -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 2672 new.exe Token: SeLockMemoryPrivilege 2244 Driver.exe Token: SeLockMemoryPrivilege 2244 Driver.exe Token: SeLockMemoryPrivilege 3224 Driver.exe Token: SeLockMemoryPrivilege 3224 Driver.exe -
Suspicious use of WriteProcessMemory 7 IoCs
description pid Process procid_target PID 1268 wrote to memory of 2672 1268 F53A85E706B1BF9D2C496436CB3B8047.exe 82 PID 1268 wrote to memory of 2672 1268 F53A85E706B1BF9D2C496436CB3B8047.exe 82 PID 1268 wrote to memory of 2672 1268 F53A85E706B1BF9D2C496436CB3B8047.exe 82 PID 2672 wrote to memory of 2244 2672 new.exe 85 PID 2672 wrote to memory of 2244 2672 new.exe 85 PID 2672 wrote to memory of 3224 2672 new.exe 92 PID 2672 wrote to memory of 3224 2672 new.exe 92
Processes
-
C:\Users\Admin\AppData\Local\Temp\F53A85E706B1BF9D2C496436CB3B8047.exe"C:\Users\Admin\AppData\Local\Temp\F53A85E706B1BF9D2C496436CB3B8047.exe"1⤵
- Checks computer location settings
- Suspicious use of WriteProcessMemory
PID:1268 -
C:\Users\Admin\AppData\Local\Temp\new.exe"C:\Users\Admin\AppData\Local\Temp\new.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2672 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 49MREnLAPKPfTGTNDVPxPjQb6eUo3S8GwbKPx43MJzoaP6JqzPQL761ceLWS9MwszJcrnME7G1uaLFj1wT7a9MzBTok7pE9 -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:2244 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 2244 -s 7604⤵
- Program crash
PID:1624
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 49MREnLAPKPfTGTNDVPxPjQb6eUo3S8GwbKPx43MJzoaP6JqzPQL761ceLWS9MwszJcrnME7G1uaLFj1wT7a9MzBTok7pE9 -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3224
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 444 -p 2244 -ip 22441⤵PID:2592
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
4.0MB
MD5c54ef625ca15567bc887e5e16db9b111
SHA1ce6f752b76cb2fabf1086015df5447febcbf9bc0
SHA25634d94fb77a1a47bf6f01b34123b89bf841ed3a1dedbdcc054a990d889206a5a8
SHA512e35b92192fb34e416275266819ac0609acbdc03cdfd635b3d6825d4499229834cc41d1aa2a81355839ca4751a07b776ecce53be8b9d9968fa45a1b50ee9eccea
-
Filesize
4.0MB
MD5c54ef625ca15567bc887e5e16db9b111
SHA1ce6f752b76cb2fabf1086015df5447febcbf9bc0
SHA25634d94fb77a1a47bf6f01b34123b89bf841ed3a1dedbdcc054a990d889206a5a8
SHA512e35b92192fb34e416275266819ac0609acbdc03cdfd635b3d6825d4499229834cc41d1aa2a81355839ca4751a07b776ecce53be8b9d9968fa45a1b50ee9eccea
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322