Analysis
-
max time kernel
4294181s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
06-03-2022 17:56
Static task
static1
Behavioral task
behavioral1
Sample
91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe
Resource
win7-20220223-en
Behavioral task
behavioral2
Sample
91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe
Resource
win10v2004-en-20220113
General
-
Target
91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe
-
Size
181KB
-
MD5
a115d8a1ec2c5e1a95de6e5174234620
-
SHA1
488b8136823221cedf7749ebd27a296441d022f6
-
SHA256
91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94
-
SHA512
983457e5de16fb9d5bbb0e4629aac76b08057da5d3742b644f4e9ac4f96f56f83532a0155f39d14b0e4254b7b8c95e94b38ffe08f9fca958d511118bdae8923c
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Wmwzygtmuexmtrashhold.exepid process 1356 Wmwzygtmuexmtrashhold.exe -
Loads dropped DLL 1 IoCs
Processes:
WScript.exepid process 1748 WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exedescription pid process target process PID 2012 set thread context of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1540 1332 WerFault.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 1660 1356 WerFault.exe Wmwzygtmuexmtrashhold.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
Processes:
91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exepid process 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exeWmwzygtmuexmtrashhold.exedescription pid process Token: SeDebugPrivilege 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe Token: SeDebugPrivilege 1356 Wmwzygtmuexmtrashhold.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exeWScript.exe91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exeWmwzygtmuexmtrashhold.exedescription pid process target process PID 2012 wrote to memory of 1748 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe WScript.exe PID 2012 wrote to memory of 1748 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe WScript.exe PID 2012 wrote to memory of 1748 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe WScript.exe PID 2012 wrote to memory of 1748 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe WScript.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 2012 wrote to memory of 1332 2012 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe PID 1748 wrote to memory of 1356 1748 WScript.exe Wmwzygtmuexmtrashhold.exe PID 1748 wrote to memory of 1356 1748 WScript.exe Wmwzygtmuexmtrashhold.exe PID 1748 wrote to memory of 1356 1748 WScript.exe Wmwzygtmuexmtrashhold.exe PID 1748 wrote to memory of 1356 1748 WScript.exe Wmwzygtmuexmtrashhold.exe PID 1332 wrote to memory of 1540 1332 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe WerFault.exe PID 1332 wrote to memory of 1540 1332 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe WerFault.exe PID 1332 wrote to memory of 1540 1332 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe WerFault.exe PID 1332 wrote to memory of 1540 1332 91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe WerFault.exe PID 1356 wrote to memory of 1660 1356 Wmwzygtmuexmtrashhold.exe WerFault.exe PID 1356 wrote to memory of 1660 1356 Wmwzygtmuexmtrashhold.exe WerFault.exe PID 1356 wrote to memory of 1660 1356 Wmwzygtmuexmtrashhold.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe"C:\Users\Admin\AppData\Local\Temp\91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2012 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Lgfmyvtomp.vbs"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1748 -
C:\Users\Admin\AppData\Local\Temp\Wmwzygtmuexmtrashhold.exe"C:\Users\Admin\AppData\Local\Temp\Wmwzygtmuexmtrashhold.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1356 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1356 -s 11044⤵
- Program crash
PID:1660
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exeC:\Users\Admin\AppData\Local\Temp\91f0ea31d908f46e89dcc0257c517c876194f9688fd9a2d5b2f9e82074ce0f94.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1332 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1332 -s 363⤵
- Program crash
PID:1540
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
2597ba8c41de7c64404be78b80bcd1fe
SHA1a4ff33327baf1ccc9ee259c9b7f64b4e5b4028d5
SHA256fb7ec71a3b53fe26ad73845f9a89b41402a08a7dfaeae8e76c5eace13881c1af
SHA5128cc54b4c3c5850d2c7c5a226192836f953953b5a50b106cb1c2fec0a28142174ecf7697ccd1e4e360bfee8361d532b09f9de7b831833463025a493f46c92d103
-
MD5
6908f63bb5041265f3b16027d49a701c
SHA1ad52889f12842366abdd4399c0e8331f73757b7a
SHA25623ecd17d27fed46a9b78f884086c54ed3f5ee9994ee3fcf2cd037b4db623d63b
SHA512e0de9150dcf60c29db12108cca59d5a284eed6107563d1159b0e1a1cf2407ddaf4f5a46d3f1c3c936989b13dc4489dd5e15b8cefc095a06a5b7bf5e0886b6d57
-
MD5
6908f63bb5041265f3b16027d49a701c
SHA1ad52889f12842366abdd4399c0e8331f73757b7a
SHA25623ecd17d27fed46a9b78f884086c54ed3f5ee9994ee3fcf2cd037b4db623d63b
SHA512e0de9150dcf60c29db12108cca59d5a284eed6107563d1159b0e1a1cf2407ddaf4f5a46d3f1c3c936989b13dc4489dd5e15b8cefc095a06a5b7bf5e0886b6d57
-
MD5
6908f63bb5041265f3b16027d49a701c
SHA1ad52889f12842366abdd4399c0e8331f73757b7a
SHA25623ecd17d27fed46a9b78f884086c54ed3f5ee9994ee3fcf2cd037b4db623d63b
SHA512e0de9150dcf60c29db12108cca59d5a284eed6107563d1159b0e1a1cf2407ddaf4f5a46d3f1c3c936989b13dc4489dd5e15b8cefc095a06a5b7bf5e0886b6d57