Resubmissions
26-11-2022 08:19
221126-j7yhtaed66 1025-11-2022 12:27
221125-pmxnnsbe8t 824-11-2022 09:51
221124-lvp21seh53 1024-11-2022 09:44
221124-lqgvvahf3x 10Analysis
-
max time kernel
967s -
max time network
1236s -
platform
windows10-2004_x64 -
resource
win10v2004-20221111-en -
resource tags
arch:x64arch:x86image:win10v2004-20221111-enlocale:en-usos:windows10-2004-x64system -
submitted
25-11-2022 12:27
Static task
static1
Behavioral task
behavioral1
Sample
file.exe
Resource
win10v2004-20221111-en
General
-
Target
file.exe
-
Size
1.4MB
-
MD5
073a3dc0c60492b618f888c5e603fd05
-
SHA1
4de52c57f8f032724452e901120bcf0fbee52902
-
SHA256
f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27
-
SHA512
4262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f
-
SSDEEP
24576:W+wHtwQBTvwpeNrT2i8k57TujjVx3KClNyOiY:W+sBTopej8Mw3NlNF
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
Processes:
OWT.exeOWT.exeOWT.exepid process 1556 OWT.exe 448 OWT.exe 3144 OWT.exe -
Checks computer location settings 2 TTPs 3 IoCs
Looks up country code configured in the registry, likely geofence.
Processes:
OWT.exeOWT.exeOWT.exedescription ioc process Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation OWT.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation OWT.exe Key value queried \REGISTRY\USER\S-1-5-21-4246620582-653642754-1174164128-1000\Control Panel\International\Geo\Nation OWT.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 4084 1556 WerFault.exe OWT.exe 4124 448 WerFault.exe OWT.exe -
Creates scheduled task(s) 1 TTPs 3 IoCs
Schtasks is often used by malware for persistence or to perform post-infection execution.
Processes:
schtasks.exeschtasks.exeschtasks.exepid process 3560 schtasks.exe 1716 schtasks.exe 3648 schtasks.exe -
Delays execution with timeout.exe 1 IoCs
Processes:
timeout.exepid process 4608 timeout.exe -
Suspicious behavior: EnumeratesProcesses 17 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exeOWT.exepowershell.exeOWT.exepowershell.exepid process 3132 file.exe 3132 file.exe 1004 powershell.exe 1004 powershell.exe 1556 OWT.exe 1556 OWT.exe 3188 powershell.exe 3188 powershell.exe 448 OWT.exe 448 OWT.exe 2264 powershell.exe 2264 powershell.exe 3144 OWT.exe 3144 OWT.exe 3144 OWT.exe 1524 powershell.exe 1524 powershell.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
Processes:
OWT.exepid process 3144 OWT.exe -
Suspicious use of AdjustPrivilegeToken 8 IoCs
Processes:
file.exepowershell.exeOWT.exepowershell.exeOWT.exepowershell.exeOWT.exepowershell.exedescription pid process Token: SeDebugPrivilege 3132 file.exe Token: SeDebugPrivilege 1004 powershell.exe Token: SeDebugPrivilege 1556 OWT.exe Token: SeDebugPrivilege 3188 powershell.exe Token: SeDebugPrivilege 448 OWT.exe Token: SeDebugPrivilege 2264 powershell.exe Token: SeDebugPrivilege 3144 OWT.exe Token: SeDebugPrivilege 1524 powershell.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
file.execmd.exeOWT.execmd.exeOWT.execmd.exeOWT.execmd.exedescription pid process target process PID 3132 wrote to memory of 1004 3132 file.exe powershell.exe PID 3132 wrote to memory of 1004 3132 file.exe powershell.exe PID 3132 wrote to memory of 4712 3132 file.exe cmd.exe PID 3132 wrote to memory of 4712 3132 file.exe cmd.exe PID 4712 wrote to memory of 4608 4712 cmd.exe timeout.exe PID 4712 wrote to memory of 4608 4712 cmd.exe timeout.exe PID 4712 wrote to memory of 1556 4712 cmd.exe OWT.exe PID 4712 wrote to memory of 1556 4712 cmd.exe OWT.exe PID 1556 wrote to memory of 3188 1556 OWT.exe powershell.exe PID 1556 wrote to memory of 3188 1556 OWT.exe powershell.exe PID 1556 wrote to memory of 856 1556 OWT.exe cmd.exe PID 1556 wrote to memory of 856 1556 OWT.exe cmd.exe PID 856 wrote to memory of 3560 856 cmd.exe schtasks.exe PID 856 wrote to memory of 3560 856 cmd.exe schtasks.exe PID 448 wrote to memory of 2264 448 OWT.exe powershell.exe PID 448 wrote to memory of 2264 448 OWT.exe powershell.exe PID 448 wrote to memory of 4328 448 OWT.exe cmd.exe PID 448 wrote to memory of 4328 448 OWT.exe cmd.exe PID 4328 wrote to memory of 1716 4328 cmd.exe schtasks.exe PID 4328 wrote to memory of 1716 4328 cmd.exe schtasks.exe PID 3144 wrote to memory of 1524 3144 OWT.exe powershell.exe PID 3144 wrote to memory of 1524 3144 OWT.exe powershell.exe PID 3144 wrote to memory of 3424 3144 OWT.exe cmd.exe PID 3144 wrote to memory of 3424 3144 OWT.exe cmd.exe PID 3424 wrote to memory of 3648 3424 cmd.exe schtasks.exe PID 3424 wrote to memory of 3648 3424 cmd.exe schtasks.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\file.exe"C:\Users\Admin\AppData\Local\Temp\file.exe"1⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3132 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1004
-
-
C:\Windows\system32\cmd.exeC:\Windows\system32\cmd.exe /c ""C:\Users\Admin\AppData\Local\Temp\tmp9C9E.tmp.bat""2⤵
- Suspicious use of WriteProcessMemory
PID:4712 -
C:\Windows\system32\timeout.exetimeout 33⤵
- Delays execution with timeout.exe
PID:4608
-
-
C:\ProgramData\winrar\OWT.exe"C:\ProgramData\winrar\OWT.exe"3⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1556 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'4⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:3188
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"4⤵
- Suspicious use of WriteProcessMemory
PID:856 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"5⤵
- Creates scheduled task(s)
PID:3560
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1556 -s 15604⤵
- Program crash
PID:4084
-
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 404 -p 1556 -ip 15561⤵PID:4916
-
C:\ProgramData\winrar\OWT.exeC:\ProgramData\winrar\OWT.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:448 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2264
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:4328 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"3⤵
- Creates scheduled task(s)
PID:1716
-
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 448 -s 21682⤵
- Program crash
PID:4124
-
-
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -pss -s 408 -p 448 -ip 4481⤵PID:2636
-
C:\ProgramData\winrar\OWT.exeC:\ProgramData\winrar\OWT.exe1⤵
- Executes dropped EXE
- Checks computer location settings
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:3144 -
C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe"powershell" -Command Add-MpPreference -ExclusionPath 'C:\ProgramData'2⤵
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:1524
-
-
C:\Windows\System32\cmd.exe"C:\Windows\System32\cmd.exe" /c schtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"2⤵
- Suspicious use of WriteProcessMemory
PID:3424 -
C:\Windows\system32\schtasks.exeschtasks /create /f /sc MINUTE /mo 5 /RL HIGHEST /tn "OWT" /tr "C:\ProgramData\winrar\OWT.exe"3⤵
- Creates scheduled task(s)
PID:3648
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
d41d8cd98f00b204e9800998ecf8427e
SHA1da39a3ee5e6b4b0d3255bfef95601890afd80709
SHA256e3b0c44298fc1c149afbf4c8996fb92427ae41e4649b934ca495991b7852b855
SHA512cf83e1357eefb8bdf1542850d66d8007d620e4050b5715dc83f4a921d36ce9ce47d0d13c5d85f2b0ff8318d2877eec2f63b931bd47417a81a538327af927da3e
-
Filesize
1.4MB
MD5073a3dc0c60492b618f888c5e603fd05
SHA14de52c57f8f032724452e901120bcf0fbee52902
SHA256f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27
SHA5124262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f
-
Filesize
1.4MB
MD5073a3dc0c60492b618f888c5e603fd05
SHA14de52c57f8f032724452e901120bcf0fbee52902
SHA256f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27
SHA5124262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f
-
Filesize
1.4MB
MD5073a3dc0c60492b618f888c5e603fd05
SHA14de52c57f8f032724452e901120bcf0fbee52902
SHA256f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27
SHA5124262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f
-
Filesize
1.4MB
MD5073a3dc0c60492b618f888c5e603fd05
SHA14de52c57f8f032724452e901120bcf0fbee52902
SHA256f4fcbc524c30e4469464eb1c5641577b1042bd6fb5f44835731a3ee156d29c27
SHA5124262dd0e07f0d083c75607a0a67e20b8b8f85c57aeeba2359cc92731a82ba9d2191482cb3d28c7c8f1163b0d9604bf1cfba5ffe168ad7bb6fc7c1c11c99c0d7f
-
Filesize
476KB
MD59c42da8556cde017198ac9bda4d4dcd4
SHA1942e768769fd5c6eb2d8c0a1d64ce56d4da2619b
SHA256e083892858f44fdc8470bf419dc8b9fbb6581c8272840524a8340161e3ac84be
SHA5127395e5b39ef69ce6b01e6a2bd2658e5c189bde13abcfb461daa494939c2d560d840143ca9d3fe23d00f94f1d2693c5ef83c8b1e6b553bf8c8be3e2da14622908
-
Filesize
2KB
MD5d85ba6ff808d9e5444a4b369f5bc2730
SHA131aa9d96590fff6981b315e0b391b575e4c0804a
SHA25684739c608a73509419748e4e20e6cc4e1846056c3fe1929a8300d5a1a488202f
SHA5128c414eb55b45212af385accc16d9d562adba2123583ce70d22b91161fe878683845512a78f04dedd4ea98ed9b174dbfa98cf696370598ad8e6fbd1e714f1f249
-
Filesize
944B
MD52979eabc783eaca50de7be23dd4eafcf
SHA1d709ce5f3a06b7958a67e20870bfd95b83cad2ea
SHA256006cca90e78fbb571532a83082ac6712721a34ea4b21f490058ffb3f521f4903
SHA51292bc433990572d9427d0c93eef9bd1cc23fa00ed60dd0c9c983d87d3421e02ce3f156c6f88fe916ef6782dbf185cbce083bc0094f8c527f302be6a37d1c53aba
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
944B
MD5d8cb3e9459807e35f02130fad3f9860d
SHA15af7f32cb8a30e850892b15e9164030a041f4bd6
SHA2562b139c74072ccbdaa17b950f32a6dbc934dfb7af9973d97c9b0d9c498012ba68
SHA512045239ba31367fbdd59e883f74eafc05724e23bd6e8f0c1e7171ea2496a497eb9e0cfcb57285bb81c4d569daadba43d6ef64c626ca48f1e2a59e8d97f0cc9184
-
Filesize
138B
MD5abc0ddefbb3e558c56a49a343d808f77
SHA16153c2480f977d3361e7dc8c9c153d062528adf7
SHA256ae12acf8df54f9de05a115599221c992ef72aa1bd8ca1eb35647194984eaa493
SHA51207da39bee9bc8454e9a8a4751a59214a45e67f159dc223f353517cbc2db9791be3ff6054dfc1741d13b44f84e6b2480e5db48a0bf37b8a0ab031d2a9db57e297