Analysis
-
max time kernel
36s -
max time network
48s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 06:34
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.3MB
-
MD5
2248acb14f2a8ade2512a0ddb417e7ce
-
SHA1
7e082916c5909f2a2da10f493ce00ab1355d5df0
-
SHA256
58f91bbad5f643691f54434b42213c8a05cfbde5772d62bc38d5da13124ede9e
-
SHA512
5da704ecaf7fb968e8dd667937cceae70d5a29e99ce3d80b6a971aa79f4e9d9e51b73d9e0336533932560442a7b85d7aba67b4808d6971f61bf68381e8a18ec2
-
SSDEEP
24576:YwxwYTHwpeliJe4F6YYENDvgd+XYzoKqpBSi:YweYTQpelik4FrXN7XDVI
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 796 OWT.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exeWerFault.exepid process 768 cmd.exe 1396 WerFault.exe 1396 WerFault.exe 1396 WerFault.exe 1396 WerFault.exe 1396 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1396 796 WerFault.exe OWT.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1520 timeout.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
powershell.exepowershell.exepid process 1476 powershell.exe 1992 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exedescription pid process Token: SeDebugPrivilege 1376 file.exe Token: SeDebugPrivilege 1476 powershell.exe Token: SeDebugPrivilege 796 OWT.exe Token: SeDebugPrivilege 1992 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 1376 wrote to memory of 1476 1376 file.exe powershell.exe PID 1376 wrote to memory of 1476 1376 file.exe powershell.exe PID 1376 wrote to memory of 1476 1376 file.exe powershell.exe PID 1376 wrote to memory of 768 1376 file.exe cmd.exe PID 1376 wrote to memory of 768 1376 file.exe cmd.exe PID 1376 wrote to memory of 768 1376 file.exe cmd.exe PID 768 wrote to memory of 1520 768 cmd.exe timeout.exe PID 768 wrote to memory of 1520 768 cmd.exe timeout.exe PID 768 wrote to memory of 1520 768 cmd.exe timeout.exe PID 768 wrote to memory of 796 768 cmd.exe OWT.exe PID 768 wrote to memory of 796 768 cmd.exe OWT.exe PID 768 wrote to memory of 796 768 cmd.exe OWT.exe PID 796 wrote to memory of 1992 796 OWT.exe powershell.exe PID 796 wrote to memory of 1992 796 OWT.exe powershell.exe PID 796 wrote to memory of 1992 796 OWT.exe powershell.exe PID 796 wrote to memory of 1008 796 OWT.exe cmd.exe PID 796 wrote to memory of 1008 796 OWT.exe cmd.exe PID 796 wrote to memory of 1008 796 OWT.exe cmd.exe PID 1008 wrote to memory of 1512 1008 cmd.exe schtasks.exe PID 1008 wrote to memory of 1512 1008 cmd.exe schtasks.exe PID 1008 wrote to memory of 1512 1008 cmd.exe schtasks.exe PID 796 wrote to memory of 1396 796 OWT.exe WerFault.exe PID 796 wrote to memory of 1396 796 OWT.exe WerFault.exe PID 796 wrote to memory of 1396 796 OWT.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1376 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1476 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmp7531.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:768 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1520 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:796 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1992 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1008 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:1512 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 796 -s 15204⤵
- Loads dropped DLL
- Program crash
PID:1396
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.3MB
MD52248acb14f2a8ade2512a0ddb417e7ce
SHA17e082916c5909f2a2da10f493ce00ab1355d5df0
SHA25658f91bbad5f643691f54434b42213c8a05cfbde5772d62bc38d5da13124ede9e
SHA5125da704ecaf7fb968e8dd667937cceae70d5a29e99ce3d80b6a971aa79f4e9d9e51b73d9e0336533932560442a7b85d7aba67b4808d6971f61bf68381e8a18ec2
-
Filesize
1.3MB
MD52248acb14f2a8ade2512a0ddb417e7ce
SHA17e082916c5909f2a2da10f493ce00ab1355d5df0
SHA25658f91bbad5f643691f54434b42213c8a05cfbde5772d62bc38d5da13124ede9e
SHA5125da704ecaf7fb968e8dd667937cceae70d5a29e99ce3d80b6a971aa79f4e9d9e51b73d9e0336533932560442a7b85d7aba67b4808d6971f61bf68381e8a18ec2
-
Filesize
138B
MD5a62a6b415f598ea03537c8bf01fdd4fd
SHA10bc2e90b0e31a1ebbb869a1abe84445db45e89cf
SHA256a2b959282b995fc665b86455f1040b6a012b0e413d5feaaee2497e9fa3fecfd6
SHA51202c9c7859aac7a17119e44999878b571c539df933d8f06cb20e32e2238fd6ca992cb6be2fea766f048a9ec2b963fde4a8335976f81f231f8e28fc6ea5d6e4f0c
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5561c489089469138a57ae2fef98400ce
SHA1ca8bd33df19773bb3780477a2495cf431c9a5cb1
SHA256ff3af0037b488eb937c777cec26dea5a7ae376ba98f13c933ea2a6bbf084425c
SHA51221d3da42dd486f8bae0bd6aad624294b777234a56f9a4995f40e6742c769ec4369219824b94e257283c28c90ecf7bec931853b97d15a54704a4bfa13c131e922
-
Filesize
1.3MB
MD52248acb14f2a8ade2512a0ddb417e7ce
SHA17e082916c5909f2a2da10f493ce00ab1355d5df0
SHA25658f91bbad5f643691f54434b42213c8a05cfbde5772d62bc38d5da13124ede9e
SHA5125da704ecaf7fb968e8dd667937cceae70d5a29e99ce3d80b6a971aa79f4e9d9e51b73d9e0336533932560442a7b85d7aba67b4808d6971f61bf68381e8a18ec2
-
Filesize
1.3MB
MD52248acb14f2a8ade2512a0ddb417e7ce
SHA17e082916c5909f2a2da10f493ce00ab1355d5df0
SHA25658f91bbad5f643691f54434b42213c8a05cfbde5772d62bc38d5da13124ede9e
SHA5125da704ecaf7fb968e8dd667937cceae70d5a29e99ce3d80b6a971aa79f4e9d9e51b73d9e0336533932560442a7b85d7aba67b4808d6971f61bf68381e8a18ec2
-
Filesize
1.3MB
MD52248acb14f2a8ade2512a0ddb417e7ce
SHA17e082916c5909f2a2da10f493ce00ab1355d5df0
SHA25658f91bbad5f643691f54434b42213c8a05cfbde5772d62bc38d5da13124ede9e
SHA5125da704ecaf7fb968e8dd667937cceae70d5a29e99ce3d80b6a971aa79f4e9d9e51b73d9e0336533932560442a7b85d7aba67b4808d6971f61bf68381e8a18ec2
-
Filesize
1.3MB
MD52248acb14f2a8ade2512a0ddb417e7ce
SHA17e082916c5909f2a2da10f493ce00ab1355d5df0
SHA25658f91bbad5f643691f54434b42213c8a05cfbde5772d62bc38d5da13124ede9e
SHA5125da704ecaf7fb968e8dd667937cceae70d5a29e99ce3d80b6a971aa79f4e9d9e51b73d9e0336533932560442a7b85d7aba67b4808d6971f61bf68381e8a18ec2
-
Filesize
1.3MB
MD52248acb14f2a8ade2512a0ddb417e7ce
SHA17e082916c5909f2a2da10f493ce00ab1355d5df0
SHA25658f91bbad5f643691f54434b42213c8a05cfbde5772d62bc38d5da13124ede9e
SHA5125da704ecaf7fb968e8dd667937cceae70d5a29e99ce3d80b6a971aa79f4e9d9e51b73d9e0336533932560442a7b85d7aba67b4808d6971f61bf68381e8a18ec2
-
Filesize
1.3MB
MD52248acb14f2a8ade2512a0ddb417e7ce
SHA17e082916c5909f2a2da10f493ce00ab1355d5df0
SHA25658f91bbad5f643691f54434b42213c8a05cfbde5772d62bc38d5da13124ede9e
SHA5125da704ecaf7fb968e8dd667937cceae70d5a29e99ce3d80b6a971aa79f4e9d9e51b73d9e0336533932560442a7b85d7aba67b4808d6971f61bf68381e8a18ec2