Analysis
-
max time kernel
181s -
max time network
225s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:06
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
1.2MB
-
MD5
55e6b02bacb96b3274c18ddfac22b158
-
SHA1
f9c8ab92109b19f6c75175dd29410a2577781d37
-
SHA256
31d1abaf2a71b1db4d90b34699237ebbf6d983d3fd21d3435bc3b9494b773c17
-
SHA512
9cd4c2a139a87c83d21ba4256a62d5ba87020931c558277affffe5fcecca97fdff7610cf884378c0889eb4698d3aa20854ffd5b2cccafca97fc333221694fdea
-
SSDEEP
12288:/bLbeaonsJ8vQ2bTgzwHJeTv4gyukOGKa43S6AdioOpsyj5rE/qYZKYf62JPkuJd:oyATWwpepuKa43lIioOpfUA6fJPvV
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 1276 OWT.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exeWerFault.exepid process 1868 cmd.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe 1772 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1772 1276 WerFault.exe OWT.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1932 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exepid process 1688 file.exe 1908 powershell.exe 1276 OWT.exe 984 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exedescription pid process Token: SeDebugPrivilege 1688 file.exe Token: SeDebugPrivilege 1908 powershell.exe Token: SeDebugPrivilege 1276 OWT.exe Token: SeDebugPrivilege 984 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 1688 wrote to memory of 1908 1688 file.exe powershell.exe PID 1688 wrote to memory of 1908 1688 file.exe powershell.exe PID 1688 wrote to memory of 1908 1688 file.exe powershell.exe PID 1688 wrote to memory of 1868 1688 file.exe cmd.exe PID 1688 wrote to memory of 1868 1688 file.exe cmd.exe PID 1688 wrote to memory of 1868 1688 file.exe cmd.exe PID 1868 wrote to memory of 1932 1868 cmd.exe timeout.exe PID 1868 wrote to memory of 1932 1868 cmd.exe timeout.exe PID 1868 wrote to memory of 1932 1868 cmd.exe timeout.exe PID 1868 wrote to memory of 1276 1868 cmd.exe OWT.exe PID 1868 wrote to memory of 1276 1868 cmd.exe OWT.exe PID 1868 wrote to memory of 1276 1868 cmd.exe OWT.exe PID 1276 wrote to memory of 984 1276 OWT.exe powershell.exe PID 1276 wrote to memory of 984 1276 OWT.exe powershell.exe PID 1276 wrote to memory of 984 1276 OWT.exe powershell.exe PID 1276 wrote to memory of 2032 1276 OWT.exe cmd.exe PID 1276 wrote to memory of 2032 1276 OWT.exe cmd.exe PID 1276 wrote to memory of 2032 1276 OWT.exe cmd.exe PID 2032 wrote to memory of 1472 2032 cmd.exe schtasks.exe PID 2032 wrote to memory of 1472 2032 cmd.exe schtasks.exe PID 2032 wrote to memory of 1472 2032 cmd.exe schtasks.exe PID 1276 wrote to memory of 1772 1276 OWT.exe WerFault.exe PID 1276 wrote to memory of 1772 1276 OWT.exe WerFault.exe PID 1276 wrote to memory of 1772 1276 OWT.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1688 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1908 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpBD57.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1868 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1932 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1276 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:984 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:2032 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:1472 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1276 -s 15764⤵
- Loads dropped DLL
- Program crash
PID:1772
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.2MB
MD555e6b02bacb96b3274c18ddfac22b158
SHA1f9c8ab92109b19f6c75175dd29410a2577781d37
SHA25631d1abaf2a71b1db4d90b34699237ebbf6d983d3fd21d3435bc3b9494b773c17
SHA5129cd4c2a139a87c83d21ba4256a62d5ba87020931c558277affffe5fcecca97fdff7610cf884378c0889eb4698d3aa20854ffd5b2cccafca97fc333221694fdea
-
Filesize
1.2MB
MD555e6b02bacb96b3274c18ddfac22b158
SHA1f9c8ab92109b19f6c75175dd29410a2577781d37
SHA25631d1abaf2a71b1db4d90b34699237ebbf6d983d3fd21d3435bc3b9494b773c17
SHA5129cd4c2a139a87c83d21ba4256a62d5ba87020931c558277affffe5fcecca97fdff7610cf884378c0889eb4698d3aa20854ffd5b2cccafca97fc333221694fdea
-
Filesize
138B
MD58d343974ce413f3c568142587878c777
SHA1fc196a458a25d75f8fb50811908a546026e397e0
SHA256be7b0bf5cd543bd973ea83f6104c5894b2ada557019cb7734bee6bd2487b440c
SHA51267c050b5226db35502a1c4502f6989389dcc08d0e5e2609b956f36c913cbc2a32f55daeb7dd352360c6d4b72f7294c630a55ebda6512edea62c17422d28e563d
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD5881ff5b7963c643e047832ad47d5cb6e
SHA168f9fb41b71d6c9546e1eb522cdaada792ec6089
SHA25631a39a74cfeb74cbc7467687204179d9469cc5a5d7956fc08e055c1c5bbf20ca
SHA5128c49be0b8a27ad6151cd1df7e556405e70c377be28f7588d99a1b5baed2d219c35c62c086df5663992914f43564b61753eb4faa814c34a327b2538542019cd63
-
Filesize
1.2MB
MD555e6b02bacb96b3274c18ddfac22b158
SHA1f9c8ab92109b19f6c75175dd29410a2577781d37
SHA25631d1abaf2a71b1db4d90b34699237ebbf6d983d3fd21d3435bc3b9494b773c17
SHA5129cd4c2a139a87c83d21ba4256a62d5ba87020931c558277affffe5fcecca97fdff7610cf884378c0889eb4698d3aa20854ffd5b2cccafca97fc333221694fdea
-
Filesize
1.2MB
MD555e6b02bacb96b3274c18ddfac22b158
SHA1f9c8ab92109b19f6c75175dd29410a2577781d37
SHA25631d1abaf2a71b1db4d90b34699237ebbf6d983d3fd21d3435bc3b9494b773c17
SHA5129cd4c2a139a87c83d21ba4256a62d5ba87020931c558277affffe5fcecca97fdff7610cf884378c0889eb4698d3aa20854ffd5b2cccafca97fc333221694fdea
-
Filesize
1.2MB
MD555e6b02bacb96b3274c18ddfac22b158
SHA1f9c8ab92109b19f6c75175dd29410a2577781d37
SHA25631d1abaf2a71b1db4d90b34699237ebbf6d983d3fd21d3435bc3b9494b773c17
SHA5129cd4c2a139a87c83d21ba4256a62d5ba87020931c558277affffe5fcecca97fdff7610cf884378c0889eb4698d3aa20854ffd5b2cccafca97fc333221694fdea
-
Filesize
1.2MB
MD555e6b02bacb96b3274c18ddfac22b158
SHA1f9c8ab92109b19f6c75175dd29410a2577781d37
SHA25631d1abaf2a71b1db4d90b34699237ebbf6d983d3fd21d3435bc3b9494b773c17
SHA5129cd4c2a139a87c83d21ba4256a62d5ba87020931c558277affffe5fcecca97fdff7610cf884378c0889eb4698d3aa20854ffd5b2cccafca97fc333221694fdea
-
Filesize
1.2MB
MD555e6b02bacb96b3274c18ddfac22b158
SHA1f9c8ab92109b19f6c75175dd29410a2577781d37
SHA25631d1abaf2a71b1db4d90b34699237ebbf6d983d3fd21d3435bc3b9494b773c17
SHA5129cd4c2a139a87c83d21ba4256a62d5ba87020931c558277affffe5fcecca97fdff7610cf884378c0889eb4698d3aa20854ffd5b2cccafca97fc333221694fdea
-
Filesize
1.2MB
MD555e6b02bacb96b3274c18ddfac22b158
SHA1f9c8ab92109b19f6c75175dd29410a2577781d37
SHA25631d1abaf2a71b1db4d90b34699237ebbf6d983d3fd21d3435bc3b9494b773c17
SHA5129cd4c2a139a87c83d21ba4256a62d5ba87020931c558277affffe5fcecca97fdff7610cf884378c0889eb4698d3aa20854ffd5b2cccafca97fc333221694fdea