Analysis

  • max time kernel
    296s
  • max time network
    304s
  • platform
    windows10-1703_x64
  • resource
    win10-20220722-en
  • resource tags

    arch:x64arch:x86image:win10-20220722-enlocale:en-usos:windows10-1703-x64system
  • submitted
    05-08-2022 10:15

General

  • Target

    4ef945fd32cf250232ef9269f349844f652af3b79f9f05d45495c80d507b8324.exe

  • Size

    3.4MB

  • MD5

    b67da452eabdb5202468322d11b07c01

  • SHA1

    698f6779381714ec3c7d19840da6a679da918e84

  • SHA256

    4ef945fd32cf250232ef9269f349844f652af3b79f9f05d45495c80d507b8324

  • SHA512

    2d4547769f16537ca5e9a9c1beba7ee7047594b1789a25223855a9f86fe1eafdf005d69c57b63f5ff65bbad12052226782e5d558323590057d4eac2f90091205

Malware Config

Signatures

  • Detected Stratum cryptominer command 1 IoCs

    Looks to be attempting to contact Stratum mining pool.

  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 1 IoCs
  • Executes dropped EXE 3 IoCs
  • Checks BIOS information in registry 2 TTPs 2 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Themida packer 2 IoCs

    Detects Themida, an advanced Windows software protection system.

  • Uses the VBS compiler for execution 1 TTPs
  • Checks whether UAC is enabled 1 TTPs 1 IoCs
  • Suspicious use of NtSetInformationThreadHideFromDebugger 1 IoCs
  • Suspicious use of SetThreadContext 2 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious use of AdjustPrivilegeToken 3 IoCs
  • Suspicious use of WriteProcessMemory 41 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\4ef945fd32cf250232ef9269f349844f652af3b79f9f05d45495c80d507b8324.exe
    "C:\Users\Admin\AppData\Local\Temp\4ef945fd32cf250232ef9269f349844f652af3b79f9f05d45495c80d507b8324.exe"
    1⤵
    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
    • Checks BIOS information in registry
    • Checks whether UAC is enabled
    • Suspicious use of NtSetInformationThreadHideFromDebugger
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:4108
    • C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe
      "C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe"
      2⤵
      • Executes dropped EXE
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of WriteProcessMemory
      PID:2948
      • C:\Windows\system32\cmd.exe
        C:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp8482.tmp.bat""
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:3984
        • C:\Windows\system32\timeout.exe
          timeout 3
          4⤵
          • Delays execution with timeout.exe
          PID:1312
        • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
          "C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe"
          4⤵
          • Executes dropped EXE
          • Suspicious use of SetThreadContext
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of WriteProcessMemory
          PID:1940
          • C:\Windows\System32\cmd.exe
            "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AZWZGASDYNOOA" /tr "C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe"
            5⤵
            • Suspicious use of WriteProcessMemory
            PID:3680
            • C:\Windows\system32\schtasks.exe
              schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AZWZGASDYNOOA" /tr "C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe"
              6⤵
              • Creates scheduled task(s)
              PID:3572
          • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
            C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -a verus -o stratum+tcp://na.luckpool.net:3956 -u RFiihDJ8WoynFyMePc1sP28nmxoLmatE9n.work -p x -t 4
            5⤵
            • Detected Stratum cryptominer command
            • Suspicious use of WriteProcessMemory
            PID:5080
            • C:\Windows\system32\cmd.exe
              C:\Windows\system32\cmd.exe /c cls
              6⤵
                PID:4984
            • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
              C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe --pool stratum://0xd522E4e1279f59e64625757D66ba4Cbb20D6dC0C.WORKER@eu1.ethermine.org:4444 --cinit-max-gpu=80
              5⤵
                PID:1532
      • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        1⤵
        • Executes dropped EXE
        PID:2328

      Network

      MITRE ATT&CK Matrix ATT&CK v6

      Execution

      Scripting

      1
      T1064

      Scheduled Task

      1
      T1053

      Persistence

      Scheduled Task

      1
      T1053

      Privilege Escalation

      Scheduled Task

      1
      T1053

      Defense Evasion

      Virtualization/Sandbox Evasion

      1
      T1497

      Scripting

      1
      T1064

      Discovery

      Query Registry

      2
      T1012

      Virtualization/Sandbox Evasion

      1
      T1497

      System Information Discovery

      3
      T1082

      Replay Monitor

      Loading Replay Monitor...

      Downloads

      • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\ProgramData\rootsystems\AZWZGASDYNOOA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\Users\Admin\AppData\Local\Temp\tmp8482.tmp.bat
        Filesize

        153B

        MD5

        fea552b4a597ed85b1dc3344eace738b

        SHA1

        5e80980286a08c016f5a1dc094fab855f2eb478d

        SHA256

        8d41d935ddec97ee04a8696e26b266552a46b56c000f14a0d29eaa95eb0b4e31

        SHA512

        a0ece4604291f9061d4690c3cbe3cf652ecee4c2d9ef44633835ddb16bd30de6c7f586597582f588a6fa4e55e01e2d58b604dd840b5c7d52e84bb69071c3a24d

      • C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • C:\Users\Admin\AppData\Roaming\ssfFACkHCSBHhHhhCscBSEHAKhKehHuSAFbaEehbhfKSKUUFEUeHCeA.exe
        Filesize

        845KB

        MD5

        93b40ed9ef66ae2c72c9b29cfde49a9a

        SHA1

        90f356d379e9003ec9fba486f87b06e12ace89bc

        SHA256

        7cf14371db51b67557ca62b3cb9fc79e18647aea00d4540f9caf1c44316f3813

        SHA512

        d20b7d1e8da6299add1c51c245c886be273ed429941bf6272bb7b178bff2611d967557e9bfbe420a5c7bcd281c9d8830d53625fc8757bb2710581ba77b47ab00

      • memory/1312-203-0x0000000000000000-mapping.dmp
      • memory/1532-217-0x000000014025502C-mapping.dmp
      • memory/1940-204-0x0000000000000000-mapping.dmp
      • memory/2948-199-0x00000000004D0000-0x00000000005A8000-memory.dmp
        Filesize

        864KB

      • memory/2948-193-0x0000000000000000-mapping.dmp
      • memory/3572-208-0x0000000000000000-mapping.dmp
      • memory/3680-207-0x0000000000000000-mapping.dmp
      • memory/3984-201-0x0000000000000000-mapping.dmp
      • memory/4108-165-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-172-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-138-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-139-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-140-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-141-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-142-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-143-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-144-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-145-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-146-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-147-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-148-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-149-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-150-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-151-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-152-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-153-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-154-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-155-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-156-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-157-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-158-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-159-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-160-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-161-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-163-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-164-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-136-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-166-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-167-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-168-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-169-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-170-0x0000000000A50000-0x0000000001076000-memory.dmp
        Filesize

        6.1MB

      • memory/4108-171-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-137-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-173-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-174-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-175-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-176-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-177-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-178-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-179-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-180-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-181-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-182-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-184-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-183-0x0000000000A50000-0x0000000001076000-memory.dmp
        Filesize

        6.1MB

      • memory/4108-185-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-186-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-187-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-188-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-189-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-190-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-191-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-192-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-195-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-197-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-135-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-134-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-133-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-132-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-131-0x0000000000A50000-0x0000000001076000-memory.dmp
        Filesize

        6.1MB

      • memory/4108-130-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-129-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-200-0x0000000000A50000-0x0000000001076000-memory.dmp
        Filesize

        6.1MB

      • memory/4108-127-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4108-128-0x00000000776A0000-0x000000007782E000-memory.dmp
        Filesize

        1.6MB

      • memory/4984-213-0x0000000000000000-mapping.dmp
      • memory/5080-214-0x0000000140000000-0x00000001400C6000-memory.dmp
        Filesize

        792KB

      • memory/5080-215-0x0000000140000000-0x00000001400C6000-memory.dmp
        Filesize

        792KB

      • memory/5080-210-0x000000014006EE80-mapping.dmp