Analysis

  • max time kernel
    227s
  • max time network
    300s
  • platform
    windows10-1703_x64
  • resource
    win10-20220718-en
  • resource tags

    arch:x64arch:x86image:win10-20220718-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-08-2022 22:17

General

  • Target

    38fdcea1a60613c5e0ac45985312b01e34f1b39b6c86caa99c19e3bd971a2c59.exe

  • Size

    4.1MB

  • MD5

    35239580e14f6a36f65cdd1d38c6173d

  • SHA1

    dc979f23b12c5665ae3d75559c749c198e86eb89

  • SHA256

    38fdcea1a60613c5e0ac45985312b01e34f1b39b6c86caa99c19e3bd971a2c59

  • SHA512

    ca9c74f2dc6b21cbadde6173f3d92ea4620e92942121af8b01b264ab32a5e2bbac2396f6b83aeb28e9c6fb8dbc80d5f95b429549320c74e51596c9fe94d207f2

Malware Config

Signatures

  • Detected Stratum cryptominer command 1 IoCs

    Looks to be attempting to contact Stratum mining pool.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 2 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 3 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 2 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\38fdcea1a60613c5e0ac45985312b01e34f1b39b6c86caa99c19e3bd971a2c59.exe
    "C:\Users\Admin\AppData\Local\Temp\38fdcea1a60613c5e0ac45985312b01e34f1b39b6c86caa99c19e3bd971a2c59.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of WriteProcessMemory
    PID:1772
    • C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe
      "C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:4312
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp81B8.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:4588
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:4552
        • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
          "C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:4944
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AZWZGASDYNOOA" /tr "C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:944
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AZWZGASDYNOOA" /tr "C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe"
              6⤵
              • Creates scheduled task(s)
              PID:2816
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RFiihDJ8WoynFyMePc1sP28nmxoLmatE9n.work -p x -t 4
            5⤵
            • Detected Stratum cryptominer command
            • Suspicious use of WriteProcessMemory
            PID:3688
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              6⤵
                PID:5060
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe --pool stratum://0xd522E4e1279f59e64625757D66ba4Cbb20D6dC0C.WORKER@eu1.ethermine.org:4444 --cinit-max-gpu=80
              5⤵
                PID:3016

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Scripting

      1
      T1064

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\Users\Admin\AppData\Local\Temp\tmp81B8.tmp.bat
        Filesize

        153B

        MD5

        deac042605cf9e9aa61695a4281cce5e

        SHA1

        1f6d0f27bb89bb1e0f2ea7dd94b278ac40af1566

        SHA256

        834192e45ba5d46cc4b64b06338d3ecb3c83161cf6d91fb9bc41db55d121154b

        SHA512

        666622b344a888ffdebddbc0a15c985557ea39d19d191e5ef49490d73321d2c6ee491d0fc9d61856361180d265b44fd9c49051f5bac5a1fcde1912ca5edf603f

      • C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • memory/944-199-0x0000000000000000-mapping.dmp
      • memory/1772-159-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-161-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-122-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-124-0x0000000000920000-0x00000000012C2000-memory.dmp
        Filesize

        9.6MB

      • memory/1772-123-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-125-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-126-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-127-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-128-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-129-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-130-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-131-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-132-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-133-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-134-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-135-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-136-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-137-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-138-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-139-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-140-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-141-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-142-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-143-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-144-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-145-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-146-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-147-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-148-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-149-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-150-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-151-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-155-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-156-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-157-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-158-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-120-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-160-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-167-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-117-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-121-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-164-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-165-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-166-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-163-0x0000000000920000-0x00000000012C2000-memory.dmp
        Filesize

        9.6MB

      • memory/1772-168-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-169-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-170-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-171-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-172-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-173-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-174-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-175-0x0000000000920000-0x00000000012C2000-memory.dmp
        Filesize

        9.6MB

      • memory/1772-176-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-177-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-178-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-179-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-180-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-181-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-182-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-183-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-184-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-188-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-189-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-191-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-193-0x0000000000920000-0x00000000012C2000-memory.dmp
        Filesize

        9.6MB

      • memory/1772-118-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-119-0x0000000077110000-0x000000007729E000-memory.dmp
        Filesize

        1.6MB

      • memory/1772-162-0x0000000000920000-0x00000000012C2000-memory.dmp
        Filesize

        9.6MB

      • memory/2816-200-0x0000000000000000-mapping.dmp
      • memory/3016-209-0x000000014025502C-mapping.dmp
      • memory/3688-202-0x000000014006EE80-mapping.dmp
      • memory/3688-206-0x0000000140000000-0x00000001400C6000-memory.dmp
        Filesize

        792KB

      • memory/3688-207-0x0000000140000000-0x00000001400C6000-memory.dmp
        Filesize

        792KB

      • memory/4312-190-0x0000000000A50000-0x0000000000B28000-memory.dmp
        Filesize

        864KB

      • memory/4312-185-0x0000000000000000-mapping.dmp
      • memory/4552-195-0x0000000000000000-mapping.dmp
      • memory/4588-192-0x0000000000000000-mapping.dmp
      • memory/4944-196-0x0000000000000000-mapping.dmp
      • memory/5060-205-0x0000000000000000-mapping.dmp