Analysis

  • max time kernel
    138s
  • max time network
    150s
  • platform
    windows7_x64
  • resource
    win7v20201028
  • submitted
    26-01-2021 02:37

General

  • Target

    61d44476deb3368a54bb936e56a7aadb9226e78b88f67f939ed1cf0932f3263e.exe

Score
9/10

Malware Config

Signatures

  • Detected Stratum cryptominer command

    Looks to be attempting to contact Stratum mining pool.

  • Executes dropped EXE 6 IoCs
  • Loads dropped DLL 13 IoCs
  • Adds Run key to start application 2 TTPs 2 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Suspicious behavior: EnumeratesProcesses 8 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\61d44476deb3368a54bb936e56a7aadb9226e78b88f67f939ed1cf0932f3263e.exe
    "C:\Users\Admin\AppData\Local\Temp\61d44476deb3368a54bb936e56a7aadb9226e78b88f67f939ed1cf0932f3263e.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1108
    • C:\Users\Admin\AppData\Local\Temp\Vbevagisqrosp.exe
      "C:\Users\Admin\AppData\Local\Temp\Vbevagisqrosp.exe"
      2⤵
      • Executes dropped EXE
      • Loads dropped DLL
      • Adds Run key to start application
      • Suspicious use of SetThreadContext
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of WriteProcessMemory
      PID:1328
      • C:\Users\Admin\AppData\Roaming\explorer.exe\explorer.exe
        -o stratum+tcp://btc.viabtc.com:3333 -I -4 -u minerguy977.001 -p 123
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1500
      • C:\Users\Admin\AppData\Roaming\explorer.exe\explorer.exe
        -o stratum+tcp://btc.viabtc.com:3333 -u minerguy977.001 -p 123 -a sha256d
        3⤵
        • Executes dropped EXE
        PID:788
      • C:\Users\Admin\AppData\Roaming\explorer.exe\explorer.exe
        -o stratum+tcp://btc.viabtc.com:3333 -u minerguy977.001 -p 123 -a sha256d
        3⤵
        • Executes dropped EXE
        PID:528
      • C:\Users\Admin\AppData\Roaming\explorer.exe\explorer.exe
        -o stratum+tcp://btc.viabtc.com:3333 -u minerguy977.001 -p 123 -a sha256d
        3⤵
        • Executes dropped EXE
        • Loads dropped DLL
        PID:1820
    • C:\Users\Admin\AppData\Local\Temp\Pjfj.exe
      "C:\Users\Admin\AppData\Local\Temp\Pjfj.exe"
      2⤵
      • Executes dropped EXE
      PID:1628

Network

MITRE ATT&CK Matrix ATT&CK v6

Persistence

Registry Run Keys / Startup Folder

1
T1060

Defense Evasion

Modify Registry

1
T1112

Discovery

System Information Discovery

1
T1082

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\Pjfj.exe
    MD5

    37a35b4b6ae8ed81dec4b74a5d120cb6

    SHA1

    e9c486276b30567b5b29d663e4c2e166abdf8d27

    SHA256

    572577d0f13b2a7d97a149c7ea4665cc637f89180fb1a415f1e604d48a7c9696

    SHA512

    86959184cf54478d017bbe86bf4cfacf1880db034ac0979119f4372afb33deb43fba1ca36578438aacfaf32232d9b3f1496bb53aaa0bc6bed0dba6b03f0da3ef

  • C:\Users\Admin\AppData\Local\Temp\Vbevagisqrosp.exe
    MD5

    f2f8b02dcb0e13419d7aa96ddb455287

    SHA1

    e0db53bd272d66b3fd49f202435a60a14bf4191a

    SHA256

    ca17c8d6521511afc4338ce7f5309e41c69746bb46713e7a21b3d2a07b9a271b

    SHA512

    84e93e0831ed529a905ae906c767f864ada3370c0461fbef2c6d62d4c8791455ff2b2c1fca8e6fd3fdffb0a9c3654b59473657919e3b99b389093be3274013ea

  • C:\Users\Admin\AppData\Local\Temp\Vbevagisqrosp.exe
    MD5

    f2f8b02dcb0e13419d7aa96ddb455287

    SHA1

    e0db53bd272d66b3fd49f202435a60a14bf4191a

    SHA256

    ca17c8d6521511afc4338ce7f5309e41c69746bb46713e7a21b3d2a07b9a271b

    SHA512

    84e93e0831ed529a905ae906c767f864ada3370c0461fbef2c6d62d4c8791455ff2b2c1fca8e6fd3fdffb0a9c3654b59473657919e3b99b389093be3274013ea

  • C:\Users\Admin\AppData\Roaming\explorer.exe\LIBEAY32.dll
    MD5

    9462cb83718ccab3c744f0f5561a289d

    SHA1

    d716496ea6b6354e2cab9337e6b631603bba80e5

    SHA256

    f08009f941680657077fff1c8d58fac8affa2216b3a478312ac48948c228c73a

    SHA512

    9b54abd361f36c89884973a86d51b251db06738bb033e7afba55839b4b9624b30836df41cd4d69e715317bacd86fd546a0256cff858aa90b69669c3b0e834beb

  • C:\Users\Admin\AppData\Roaming\explorer.exe\OpenCL.dll
    MD5

    c4f271897205db916f46ce88f910eb5b

    SHA1

    6223d0d1146c8c3624bdb0db7576c5e915ead8a7

    SHA256

    9ae4be443b4c1bca28f3f5722756ef12a8c480c73d55020b253264dce801b772

    SHA512

    cc2c64bb37c2ccfe675031ddc962165fa313970f1f6c9721b3eab7110efde2fd7ab56720c6c0b83f067c85bc446ded3701d8777f0adcae835e36d20ca58d7622

  • C:\Users\Admin\AppData\Roaming\explorer.exe\SSLEAY32.dll
    MD5

    5935940918fa77c777fcd0475149a217

    SHA1

    8795761c41b59e6352e0f24cb385f88076a08491

    SHA256

    ed0b0f0d40c902703e212279f99c6dcf403eb75eba4abb058cb39129d09a6467

    SHA512

    44c076642b531e5e39280f52bab229795f25f87defb523594750313d1b8192124430606d1d701ac56224de26eed7c76d2347780be29c94c119822a44939c6d16

  • C:\Users\Admin\AppData\Roaming\explorer.exe\explorer.exe
    MD5

    7257652bada64cfcfb81fc671b8b6c67

    SHA1

    c4db7ba1fa0ae7d9b558f25670a61f0d6144c420

    SHA256

    a25a414c34475199a1a75408d02e973f2d02c8c711828d942243278786b452be

    SHA512

    c438383287b204f9ca41d819edbba7bbf6cfd3476a39031e66531f9c4f2d52ff53201bad54f0c1af6f5d957fba5bf5f0f79f992ea4d4727ef8a5444bddda7155

  • C:\Users\Admin\AppData\Roaming\explorer.exe\explorer.exe
    MD5

    7257652bada64cfcfb81fc671b8b6c67

    SHA1

    c4db7ba1fa0ae7d9b558f25670a61f0d6144c420

    SHA256

    a25a414c34475199a1a75408d02e973f2d02c8c711828d942243278786b452be

    SHA512

    c438383287b204f9ca41d819edbba7bbf6cfd3476a39031e66531f9c4f2d52ff53201bad54f0c1af6f5d957fba5bf5f0f79f992ea4d4727ef8a5444bddda7155

  • C:\Users\Admin\AppData\Roaming\explorer.exe\explorer.exe
    MD5

    7257652bada64cfcfb81fc671b8b6c67

    SHA1

    c4db7ba1fa0ae7d9b558f25670a61f0d6144c420

    SHA256

    a25a414c34475199a1a75408d02e973f2d02c8c711828d942243278786b452be

    SHA512

    c438383287b204f9ca41d819edbba7bbf6cfd3476a39031e66531f9c4f2d52ff53201bad54f0c1af6f5d957fba5bf5f0f79f992ea4d4727ef8a5444bddda7155

  • C:\Users\Admin\AppData\Roaming\explorer.exe\explorer.exe
    MD5

    7257652bada64cfcfb81fc671b8b6c67

    SHA1

    c4db7ba1fa0ae7d9b558f25670a61f0d6144c420

    SHA256

    a25a414c34475199a1a75408d02e973f2d02c8c711828d942243278786b452be

    SHA512

    c438383287b204f9ca41d819edbba7bbf6cfd3476a39031e66531f9c4f2d52ff53201bad54f0c1af6f5d957fba5bf5f0f79f992ea4d4727ef8a5444bddda7155

  • C:\Users\Admin\AppData\Roaming\explorer.exe\libcurl-4.dll
    MD5

    48131a7c1cd5bce34da3eda489a81158

    SHA1

    9e9b021b245464c81620ec1af765198471b538c7

    SHA256

    a899458036e4cbf1b13f755fb1c65b6a63e537ee72aefa569a9dea590e8d3ff6

    SHA512

    6ddced7c460901ff440247001bae266e88286389d26aba09f3afbd9d9e66d89a1c6251c145da622afda66f43bcd4e9e6acfbc695513fd704ba23c26160c53d11

  • C:\Users\Admin\AppData\Roaming\explorer.exe\libwinpthread-1.dll
    MD5

    7a2008c80f306eed0b8152b584e8153c

    SHA1

    b25f02add9743fff215523ec4c935c5526522243

    SHA256

    dd04524dd4220a868c6e35183f6284bbf7cd1fa9273d85636239e0fc3ac245e4

    SHA512

    02f23b01954e53a3c2c2a4940150abe2b0952b3d2b00b7cc93bd179c59eaf39d11ff2dd53b5a9928a4dd0fe52afb6b8162d794c09c141e9e046b5a674f428c2c

  • C:\Users\Admin\AppData\Roaming\explorer.exe\zlib1.dll
    MD5

    15d6af5c659fe2d9524dd9a90a674d02

    SHA1

    33d2f481b71a82bf4051296957ff327e50bfb033

    SHA256

    aad5344650f7ab0a0a396f518f7ef827b8773748220d9e48d28fe4bc7888eb0c

    SHA512

    776c4ace3f6beb64ebface2bf513d24b56484278feca7c5a474da9765b201202cd503f0bfe100c84c28dfda7d2e5edb14c950b22b6c79512a34f3418de544377

  • \Users\Admin\AppData\Local\Temp\Pjfj.exe
    MD5

    37a35b4b6ae8ed81dec4b74a5d120cb6

    SHA1

    e9c486276b30567b5b29d663e4c2e166abdf8d27

    SHA256

    572577d0f13b2a7d97a149c7ea4665cc637f89180fb1a415f1e604d48a7c9696

    SHA512

    86959184cf54478d017bbe86bf4cfacf1880db034ac0979119f4372afb33deb43fba1ca36578438aacfaf32232d9b3f1496bb53aaa0bc6bed0dba6b03f0da3ef

  • \Users\Admin\AppData\Local\Temp\Vbevagisqrosp.exe
    MD5

    f2f8b02dcb0e13419d7aa96ddb455287

    SHA1

    e0db53bd272d66b3fd49f202435a60a14bf4191a

    SHA256

    ca17c8d6521511afc4338ce7f5309e41c69746bb46713e7a21b3d2a07b9a271b

    SHA512

    84e93e0831ed529a905ae906c767f864ada3370c0461fbef2c6d62d4c8791455ff2b2c1fca8e6fd3fdffb0a9c3654b59473657919e3b99b389093be3274013ea

  • \Users\Admin\AppData\Roaming\explorer.exe\OpenCL.dll
    MD5

    c4f271897205db916f46ce88f910eb5b

    SHA1

    6223d0d1146c8c3624bdb0db7576c5e915ead8a7

    SHA256

    9ae4be443b4c1bca28f3f5722756ef12a8c480c73d55020b253264dce801b772

    SHA512

    cc2c64bb37c2ccfe675031ddc962165fa313970f1f6c9721b3eab7110efde2fd7ab56720c6c0b83f067c85bc446ded3701d8777f0adcae835e36d20ca58d7622

  • \Users\Admin\AppData\Roaming\explorer.exe\explorer.exe
    MD5

    7257652bada64cfcfb81fc671b8b6c67

    SHA1

    c4db7ba1fa0ae7d9b558f25670a61f0d6144c420

    SHA256

    a25a414c34475199a1a75408d02e973f2d02c8c711828d942243278786b452be

    SHA512

    c438383287b204f9ca41d819edbba7bbf6cfd3476a39031e66531f9c4f2d52ff53201bad54f0c1af6f5d957fba5bf5f0f79f992ea4d4727ef8a5444bddda7155

  • \Users\Admin\AppData\Roaming\explorer.exe\libcurl-4.dll
    MD5

    48131a7c1cd5bce34da3eda489a81158

    SHA1

    9e9b021b245464c81620ec1af765198471b538c7

    SHA256

    a899458036e4cbf1b13f755fb1c65b6a63e537ee72aefa569a9dea590e8d3ff6

    SHA512

    6ddced7c460901ff440247001bae266e88286389d26aba09f3afbd9d9e66d89a1c6251c145da622afda66f43bcd4e9e6acfbc695513fd704ba23c26160c53d11

  • \Users\Admin\AppData\Roaming\explorer.exe\libcurl-4.dll
    MD5

    48131a7c1cd5bce34da3eda489a81158

    SHA1

    9e9b021b245464c81620ec1af765198471b538c7

    SHA256

    a899458036e4cbf1b13f755fb1c65b6a63e537ee72aefa569a9dea590e8d3ff6

    SHA512

    6ddced7c460901ff440247001bae266e88286389d26aba09f3afbd9d9e66d89a1c6251c145da622afda66f43bcd4e9e6acfbc695513fd704ba23c26160c53d11

  • \Users\Admin\AppData\Roaming\explorer.exe\libeay32.dll
    MD5

    9462cb83718ccab3c744f0f5561a289d

    SHA1

    d716496ea6b6354e2cab9337e6b631603bba80e5

    SHA256

    f08009f941680657077fff1c8d58fac8affa2216b3a478312ac48948c228c73a

    SHA512

    9b54abd361f36c89884973a86d51b251db06738bb033e7afba55839b4b9624b30836df41cd4d69e715317bacd86fd546a0256cff858aa90b69669c3b0e834beb

  • \Users\Admin\AppData\Roaming\explorer.exe\libeay32.dll
    MD5

    9462cb83718ccab3c744f0f5561a289d

    SHA1

    d716496ea6b6354e2cab9337e6b631603bba80e5

    SHA256

    f08009f941680657077fff1c8d58fac8affa2216b3a478312ac48948c228c73a

    SHA512

    9b54abd361f36c89884973a86d51b251db06738bb033e7afba55839b4b9624b30836df41cd4d69e715317bacd86fd546a0256cff858aa90b69669c3b0e834beb

  • \Users\Admin\AppData\Roaming\explorer.exe\libwinpthread-1.dll
    MD5

    7a2008c80f306eed0b8152b584e8153c

    SHA1

    b25f02add9743fff215523ec4c935c5526522243

    SHA256

    dd04524dd4220a868c6e35183f6284bbf7cd1fa9273d85636239e0fc3ac245e4

    SHA512

    02f23b01954e53a3c2c2a4940150abe2b0952b3d2b00b7cc93bd179c59eaf39d11ff2dd53b5a9928a4dd0fe52afb6b8162d794c09c141e9e046b5a674f428c2c

  • \Users\Admin\AppData\Roaming\explorer.exe\ssleay32.dll
    MD5

    5935940918fa77c777fcd0475149a217

    SHA1

    8795761c41b59e6352e0f24cb385f88076a08491

    SHA256

    ed0b0f0d40c902703e212279f99c6dcf403eb75eba4abb058cb39129d09a6467

    SHA512

    44c076642b531e5e39280f52bab229795f25f87defb523594750313d1b8192124430606d1d701ac56224de26eed7c76d2347780be29c94c119822a44939c6d16

  • \Users\Admin\AppData\Roaming\explorer.exe\ssleay32.dll
    MD5

    5935940918fa77c777fcd0475149a217

    SHA1

    8795761c41b59e6352e0f24cb385f88076a08491

    SHA256

    ed0b0f0d40c902703e212279f99c6dcf403eb75eba4abb058cb39129d09a6467

    SHA512

    44c076642b531e5e39280f52bab229795f25f87defb523594750313d1b8192124430606d1d701ac56224de26eed7c76d2347780be29c94c119822a44939c6d16

  • \Users\Admin\AppData\Roaming\explorer.exe\zlib1.dll
    MD5

    15d6af5c659fe2d9524dd9a90a674d02

    SHA1

    33d2f481b71a82bf4051296957ff327e50bfb033

    SHA256

    aad5344650f7ab0a0a396f518f7ef827b8773748220d9e48d28fe4bc7888eb0c

    SHA512

    776c4ace3f6beb64ebface2bf513d24b56484278feca7c5a474da9765b201202cd503f0bfe100c84c28dfda7d2e5edb14c950b22b6c79512a34f3418de544377

  • \Users\Admin\AppData\Roaming\explorer.exe\zlib1.dll
    MD5

    15d6af5c659fe2d9524dd9a90a674d02

    SHA1

    33d2f481b71a82bf4051296957ff327e50bfb033

    SHA256

    aad5344650f7ab0a0a396f518f7ef827b8773748220d9e48d28fe4bc7888eb0c

    SHA512

    776c4ace3f6beb64ebface2bf513d24b56484278feca7c5a474da9765b201202cd503f0bfe100c84c28dfda7d2e5edb14c950b22b6c79512a34f3418de544377

  • memory/1108-2-0x0000000073E00000-0x00000000744EE000-memory.dmp
    Filesize

    6.9MB

  • memory/1108-3-0x0000000000400000-0x0000000000401000-memory.dmp
    Filesize

    4KB

  • memory/1108-5-0x0000000004E60000-0x0000000004E61000-memory.dmp
    Filesize

    4KB

  • memory/1328-49-0x00000000012B0000-0x00000000012C1000-memory.dmp
    Filesize

    68KB

  • memory/1328-34-0x00000000012B0000-0x00000000012C1000-memory.dmp
    Filesize

    68KB

  • memory/1328-7-0x0000000000000000-mapping.dmp
  • memory/1328-35-0x0000000000EA0000-0x0000000000EB1000-memory.dmp
    Filesize

    68KB

  • memory/1328-33-0x0000000000EA0000-0x0000000000EB1000-memory.dmp
    Filesize

    68KB

  • memory/1328-28-0x0000000000EA0000-0x0000000000EB1000-memory.dmp
    Filesize

    68KB

  • memory/1328-30-0x0000000000EA0000-0x0000000000EB1000-memory.dmp
    Filesize

    68KB

  • memory/1328-50-0x0000000000EA0000-0x0000000000EB1000-memory.dmp
    Filesize

    68KB

  • memory/1328-29-0x00000000012B0000-0x00000000012C1000-memory.dmp
    Filesize

    68KB

  • memory/1328-48-0x0000000000EA0000-0x0000000000EB1000-memory.dmp
    Filesize

    68KB

  • memory/1500-14-0x0000000000401280-mapping.dmp
  • memory/1500-27-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/1500-13-0x0000000000400000-0x000000000051E000-memory.dmp
    Filesize

    1.1MB

  • memory/1628-10-0x0000000000000000-mapping.dmp
  • memory/1820-39-0x00000000004014C0-mapping.dmp
  • memory/1820-38-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB

  • memory/1820-47-0x0000000000400000-0x0000000000437000-memory.dmp
    Filesize

    220KB