Analysis
-
max time kernel
93s -
max time network
171s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 09:36
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20220812-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
fb21c01c3d8d6b321034d48518c3d2a0
-
SHA1
372e822ce100a56d5066fce4574b9b0833daf27c
-
SHA256
cffc73850abfc4ca8cd6bc11ef77d8d91926046ee77e444de2c387061260f44b
-
SHA512
81902613230b6ebfdb4bedc7e352aa73b0d011a4bd5fe5734a6486bfc2a25393230b9a7e3136717d61d552d8873acc775c4d9a96d5bd0e8c15ac10179dce0edf
-
SSDEEP
24576:MiCj1Tnwpevq7BZlrkY/wP91wSRXZZAvnn3h:MR1Twpevq7HJkY4nwSRXIPn
Malware Config
Signatures
-
XMRig Miner payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1684-142-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1684-144-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1684-146-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1684-147-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1684-157-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/1684-161-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1684-163-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 1756 OWT.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1948 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
OWT.exedescription pid process target process PID 1756 set thread context of 1684 1756 OWT.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1160 timeout.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
Processes:
powershell.exepowershell.exeOWT.exepid process 1816 powershell.exe 812 powershell.exe 1756 OWT.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 1392 file.exe Token: SeDebugPrivilege 1816 powershell.exe Token: SeDebugPrivilege 1756 OWT.exe Token: SeDebugPrivilege 812 powershell.exe Token: SeLockMemoryPrivilege 1684 vbc.exe Token: SeLockMemoryPrivilege 1684 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 1684 vbc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 1392 wrote to memory of 1816 1392 file.exe powershell.exe PID 1392 wrote to memory of 1816 1392 file.exe powershell.exe PID 1392 wrote to memory of 1816 1392 file.exe powershell.exe PID 1392 wrote to memory of 1948 1392 file.exe cmd.exe PID 1392 wrote to memory of 1948 1392 file.exe cmd.exe PID 1392 wrote to memory of 1948 1392 file.exe cmd.exe PID 1948 wrote to memory of 1160 1948 cmd.exe timeout.exe PID 1948 wrote to memory of 1160 1948 cmd.exe timeout.exe PID 1948 wrote to memory of 1160 1948 cmd.exe timeout.exe PID 1948 wrote to memory of 1756 1948 cmd.exe OWT.exe PID 1948 wrote to memory of 1756 1948 cmd.exe OWT.exe PID 1948 wrote to memory of 1756 1948 cmd.exe OWT.exe PID 1756 wrote to memory of 812 1756 OWT.exe powershell.exe PID 1756 wrote to memory of 812 1756 OWT.exe powershell.exe PID 1756 wrote to memory of 812 1756 OWT.exe powershell.exe PID 1756 wrote to memory of 1636 1756 OWT.exe cmd.exe PID 1756 wrote to memory of 1636 1756 OWT.exe cmd.exe PID 1756 wrote to memory of 1636 1756 OWT.exe cmd.exe PID 1636 wrote to memory of 1516 1636 cmd.exe schtasks.exe PID 1636 wrote to memory of 1516 1636 cmd.exe schtasks.exe PID 1636 wrote to memory of 1516 1636 cmd.exe schtasks.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe PID 1756 wrote to memory of 1684 1756 OWT.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1392 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1816 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp41F1.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1948 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1160 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1756 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:812 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1636 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:1516 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1684
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5fb21c01c3d8d6b321034d48518c3d2a0
SHA1372e822ce100a56d5066fce4574b9b0833daf27c
SHA256cffc73850abfc4ca8cd6bc11ef77d8d91926046ee77e444de2c387061260f44b
SHA51281902613230b6ebfdb4bedc7e352aa73b0d011a4bd5fe5734a6486bfc2a25393230b9a7e3136717d61d552d8873acc775c4d9a96d5bd0e8c15ac10179dce0edf
-
Filesize
1.4MB
MD5fb21c01c3d8d6b321034d48518c3d2a0
SHA1372e822ce100a56d5066fce4574b9b0833daf27c
SHA256cffc73850abfc4ca8cd6bc11ef77d8d91926046ee77e444de2c387061260f44b
SHA51281902613230b6ebfdb4bedc7e352aa73b0d011a4bd5fe5734a6486bfc2a25393230b9a7e3136717d61d552d8873acc775c4d9a96d5bd0e8c15ac10179dce0edf
-
Filesize
138B
MD532bc623afcb333570ac5fafbb14ce808
SHA1b2b732d858f3a95e3e73ad9499bdf82eaabef61a
SHA25639735caa8dbce4cfe8c666897ad137692dcc18533f58e39e8069a4217363d8b3
SHA5125f3e9bc4ba2b718d584703eaa535de15954e78f76bfcd48cdbdc2c39892e0ef79b89f5ea74162757a7f65964ae05ed1d87505b48d99a7696718226edb36a03db
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5004655c56f7c405d92a52e11d3cc767e
SHA1c30b65a0954e9c9e6126935d461781f122eef433
SHA25606010f234a05dbaad761f5d8963139079ec4f2638369aa2d5dd824495c2caff9
SHA5126e065576f77adb62e139b28e0bbb8a610c89e975929f4c9b1024f037b2b137594dc95752833d684a361d2faee3d6cbb7a0889fde09c9e5f3e73ad262e9c242cf
-
Filesize
1.4MB
MD5fb21c01c3d8d6b321034d48518c3d2a0
SHA1372e822ce100a56d5066fce4574b9b0833daf27c
SHA256cffc73850abfc4ca8cd6bc11ef77d8d91926046ee77e444de2c387061260f44b
SHA51281902613230b6ebfdb4bedc7e352aa73b0d011a4bd5fe5734a6486bfc2a25393230b9a7e3136717d61d552d8873acc775c4d9a96d5bd0e8c15ac10179dce0edf