Analysis
-
max time kernel
82s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
24-11-2022 00:30
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win7-20221111-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
df86d605b3aa3dd86b70cfc103622143
-
SHA1
d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
-
SHA256
f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
-
SHA512
695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
SSDEEP
24576:Mf8GBTvwpet3j9gkEubdiHn/cVo8qBWkaQFX2l:Mf8GBTopeN9PwES8izFGl
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
OWT.exepid process 1060 OWT.exe -
Loads dropped DLL 6 IoCs
Processes:
cmd.exeWerFault.exepid process 1864 cmd.exe 1020 WerFault.exe 1020 WerFault.exe 1020 WerFault.exe 1020 WerFault.exe 1020 WerFault.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 1 IoCs
Processes:
WerFault.exepid pid_target process target process 1020 1060 WerFault.exe OWT.exe -
Creates scheduled task(s) 1 TTPs 1 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
-
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 1392 timeout.exe -
Suspicious behavior: EnumeratesProcesses 4 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exepid process 944 file.exe 1532 powershell.exe 1060 OWT.exe 1428 powershell.exe -
Suspicious use of AdjustPrivilegeToken 4 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exedescription pid process Token: SeDebugPrivilege 944 file.exe Token: SeDebugPrivilege 1532 powershell.exe Token: SeDebugPrivilege 1060 OWT.exe Token: SeDebugPrivilege 1428 powershell.exe -
Suspicious use of WriteProcessMemory 24 IoCs
Processes:
file.execmd.exeOWT.execmd.exedescription pid process target process PID 944 wrote to memory of 1532 944 file.exe powershell.exe PID 944 wrote to memory of 1532 944 file.exe powershell.exe PID 944 wrote to memory of 1532 944 file.exe powershell.exe PID 944 wrote to memory of 1864 944 file.exe cmd.exe PID 944 wrote to memory of 1864 944 file.exe cmd.exe PID 944 wrote to memory of 1864 944 file.exe cmd.exe PID 1864 wrote to memory of 1392 1864 cmd.exe timeout.exe PID 1864 wrote to memory of 1392 1864 cmd.exe timeout.exe PID 1864 wrote to memory of 1392 1864 cmd.exe timeout.exe PID 1864 wrote to memory of 1060 1864 cmd.exe OWT.exe PID 1864 wrote to memory of 1060 1864 cmd.exe OWT.exe PID 1864 wrote to memory of 1060 1864 cmd.exe OWT.exe PID 1060 wrote to memory of 1428 1060 OWT.exe powershell.exe PID 1060 wrote to memory of 1428 1060 OWT.exe powershell.exe PID 1060 wrote to memory of 1428 1060 OWT.exe powershell.exe PID 1060 wrote to memory of 1144 1060 OWT.exe cmd.exe PID 1060 wrote to memory of 1144 1060 OWT.exe cmd.exe PID 1060 wrote to memory of 1144 1060 OWT.exe cmd.exe PID 1144 wrote to memory of 1956 1144 cmd.exe schtasks.exe PID 1144 wrote to memory of 1956 1144 cmd.exe schtasks.exe PID 1144 wrote to memory of 1956 1144 cmd.exe schtasks.exe PID 1060 wrote to memory of 1020 1060 OWT.exe WerFault.exe PID 1060 wrote to memory of 1020 1060 OWT.exe WerFault.exe PID 1060 wrote to memory of 1020 1060 OWT.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:944 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1532 -
C:\Windows\system32\cmd.execmd /c ""C:\Users\Admin\AppData\Local\Temp\tmpB443.tmp.bat""2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1864 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:1392 -
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1060 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1428 -
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:1956 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1060 -s 7644⤵
- Loads dropped DLL
- Program crash
PID:1020
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.4MB
MD5df86d605b3aa3dd86b70cfc103622143
SHA1d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
SHA256f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
SHA512695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
Filesize
1.4MB
MD5df86d605b3aa3dd86b70cfc103622143
SHA1d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
SHA256f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
SHA512695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
Filesize
138B
MD5ba18fec91b710ef0df2ed2acfc13a4e1
SHA1c7f5a6ec49f04a849b38701ba17e0f5a63d89929
SHA2566ff7fbdcafa7969034f0b0fc87479ab68e8b021c509ab41ecc37bb8c2eae000c
SHA51274ffee2e4b38a2690f8a959a114620e3307422ec3dc93a04630f4d453f98dfe86bb1dc33ae4401adcf5b4c7eca79a11a4876595d988b23af6ac5cd33e8c33d7e
-
C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\590aee7bdd69b59b.customDestinations-ms
Filesize7KB
MD52601cd38d11871c4f51b5d51463d74bd
SHA1957f16796d5cda574bf32a282d4672edb923fdd1
SHA2565e7eac78d6123f2c6c7f143ccb8314f2a3a1727e36dbb214df25e5f05f60ee71
SHA51297c2399c76d0df9b7a667c27b5e1f351fa1855e02cc9e1838290f78952a56f1473e8e79ad3864a0df8cfcab27969a7b92e5403cc59e8f9151de631799f59361c
-
Filesize
1.4MB
MD5df86d605b3aa3dd86b70cfc103622143
SHA1d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
SHA256f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
SHA512695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
Filesize
1.4MB
MD5df86d605b3aa3dd86b70cfc103622143
SHA1d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
SHA256f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
SHA512695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
Filesize
1.4MB
MD5df86d605b3aa3dd86b70cfc103622143
SHA1d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
SHA256f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
SHA512695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
Filesize
1.4MB
MD5df86d605b3aa3dd86b70cfc103622143
SHA1d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
SHA256f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
SHA512695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
Filesize
1.4MB
MD5df86d605b3aa3dd86b70cfc103622143
SHA1d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
SHA256f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
SHA512695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60
-
Filesize
1.4MB
MD5df86d605b3aa3dd86b70cfc103622143
SHA1d300bf3bd1abbf0e87a3c5c0a565e472a00b83e3
SHA256f108dd568dcb4f08c5986c31eaac74e41cb59bc69db87d17a1033016308beed5
SHA512695209126e7a814286375a257b8585dd0bcc097d3a2a895ab1ece2c7d3700bbc6c5d5a0679dec5094a7453ad1ee3fd7a0285cb5adbf874d6afeab121b6f3ae60