Analysis

  • max time kernel
    3s
  • max time network
    5s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-en-20220113
  • submitted
    20-01-2022 19:24

General

  • Target

    0672f13398e67c43c7157c82ebc12bab.exe

  • Size

    1.3MB

  • MD5

    0672f13398e67c43c7157c82ebc12bab

  • SHA1

    7d0f4d5a05767f7ef534d7b05c72d5498918597d

  • SHA256

    93d7032a2106ff7bfe17dd46bf426aea166fdb883b37f377e2818f1882e494b1

  • SHA512

    3be366a7b80fc25a4569fef8361174b391b3fa01f9eed4039094a083ce9dc69a265b5041c9da2b9fd736cfd2af540ca0c51a5e70a3bbdb0fce2a076eefb57a5a

Malware Config

Signatures

  • Modifies Windows Defender Real-time Protection settings 3 TTPs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs
  • Downloads MZ/PE file
  • UPX packed file 1 IoCs

    Detects executables packed with UPX/modified UPX open source packer.

  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Adds Run key to start application 2 TTPs 1 IoCs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Suspicious use of WriteProcessMemory 26 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\0672f13398e67c43c7157c82ebc12bab.exe
    "C:\Users\Admin\AppData\Local\Temp\0672f13398e67c43c7157c82ebc12bab.exe"
    1⤵
    • Checks BIOS information in registry
    • Adds Run key to start application
    • Checks whether UAC is enabled
    • Suspicious use of SetThreadContext
    • Suspicious use of WriteProcessMemory
    PID:3140
    • C:\Windows\bfsvc.exe
      C:\Windows\bfsvc.exe -a TON --pool https://server1.whalestonpool.com --user EQAP2qRJuOQami_vJaEGhoLhb3Upt_Ju7WwLXQ9ktcpis6qe
      2⤵
        PID:3972
      • C:\Windows\explorer.exe
        C:\Windows\explorer.exe "easyminer_def" "Microsoft%20Basic%20Display%20Adapter" "TONcoin" "ton"
        2⤵
          PID:1080

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Persistence

      Modify Existing Service

      1
      T1031

      Registry Run Keys / Startup Folder

      1
      T1060

      Defense Evasion

      Modify Registry

      2
      T1112

      Disabling Security Tools

      1
      T1089

      Virtualization/Sandbox Evasion

      1
      T1497

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      2
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • memory/1080-134-0x0000000140000000-0x000000014002A000-memory.dmp
        Filesize

        168KB

      • memory/3140-130-0x00007FF628B60000-0x00007FF628F9E000-memory.dmp
        Filesize

        4.2MB

      • memory/3140-131-0x00007FF628B60000-0x00007FF628F9E000-memory.dmp
        Filesize

        4.2MB

      • memory/3140-132-0x00007FF628B60000-0x00007FF628F9E000-memory.dmp
        Filesize

        4.2MB

      • memory/3972-133-0x0000000140000000-0x000000014274C000-memory.dmp
        Filesize

        39.3MB