Analysis
-
max time kernel
4294182s -
max time network
125s -
platform
windows7_x64 -
resource
win7-20220223-en -
submitted
06-03-2022 17:56
Static task
static1
Behavioral task
behavioral1
Sample
921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe
Resource
win7-20220223-en
General
-
Target
921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe
-
Size
184KB
-
MD5
1c43b6c7834535beaaaba7d0c17074e2
-
SHA1
12c7b40ea9b29e5c0df5e8c97b7228fcccd317a5
-
SHA256
921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316
-
SHA512
81d2c1940fce734a1d2e3686dfb8c56e8630db7134f4d747910c47ac925132762284554f984d4d8bcd354d64fab50073d640419b41612ca8ea1a88c79eb6cc31
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
Processes:
Pjtwurqbviaetrashhold.exepid process 1144 Pjtwurqbviaetrashhold.exe -
Loads dropped DLL 1 IoCs
Processes:
WScript.exepid process 820 WScript.exe -
Suspicious use of SetThreadContext 1 IoCs
Processes:
921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exedescription pid process target process PID 1932 set thread context of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Program crash 2 IoCs
Processes:
WerFault.exeWerFault.exepid pid_target process target process 1780 1720 WerFault.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 852 1144 WerFault.exe Pjtwurqbviaetrashhold.exe -
Suspicious behavior: EnumeratesProcesses 2 IoCs
Processes:
921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exepid process 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe -
Suspicious use of AdjustPrivilegeToken 2 IoCs
Processes:
921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exePjtwurqbviaetrashhold.exedescription pid process Token: SeDebugPrivilege 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe Token: SeDebugPrivilege 1144 Pjtwurqbviaetrashhold.exe -
Suspicious use of WriteProcessMemory 26 IoCs
Processes:
921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exeWScript.exe921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exePjtwurqbviaetrashhold.exedescription pid process target process PID 1932 wrote to memory of 820 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe WScript.exe PID 1932 wrote to memory of 820 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe WScript.exe PID 1932 wrote to memory of 820 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe WScript.exe PID 1932 wrote to memory of 820 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe WScript.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 820 wrote to memory of 1144 820 WScript.exe Pjtwurqbviaetrashhold.exe PID 820 wrote to memory of 1144 820 WScript.exe Pjtwurqbviaetrashhold.exe PID 820 wrote to memory of 1144 820 WScript.exe Pjtwurqbviaetrashhold.exe PID 820 wrote to memory of 1144 820 WScript.exe Pjtwurqbviaetrashhold.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 1932 wrote to memory of 1720 1932 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe PID 1720 wrote to memory of 1780 1720 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe WerFault.exe PID 1720 wrote to memory of 1780 1720 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe WerFault.exe PID 1720 wrote to memory of 1780 1720 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe WerFault.exe PID 1720 wrote to memory of 1780 1720 921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe WerFault.exe PID 1144 wrote to memory of 852 1144 Pjtwurqbviaetrashhold.exe WerFault.exe PID 1144 wrote to memory of 852 1144 Pjtwurqbviaetrashhold.exe WerFault.exe PID 1144 wrote to memory of 852 1144 Pjtwurqbviaetrashhold.exe WerFault.exe
Processes
-
C:\Users\Admin\AppData\Local\Temp\921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe"C:\Users\Admin\AppData\Local\Temp\921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe"1⤵
- Suspicious use of SetThreadContext
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1932 -
C:\Windows\SysWOW64\WScript.exe"C:\Windows\System32\WScript.exe" "C:\Users\Admin\AppData\Local\Temp\Eccxgvlylxal.vbs"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:820 -
C:\Users\Admin\AppData\Local\Temp\Pjtwurqbviaetrashhold.exe"C:\Users\Admin\AppData\Local\Temp\Pjtwurqbviaetrashhold.exe"3⤵
- Executes dropped EXE
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:1144 -
C:\Windows\system32\WerFault.exeC:\Windows\system32\WerFault.exe -u -p 1144 -s 11124⤵
- Program crash
PID:852
-
-
-
-
C:\Users\Admin\AppData\Local\Temp\921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exeC:\Users\Admin\AppData\Local\Temp\921a0c1a7ca84f0308f4738dd8d2c1e6e3d7861e7fd15e46db6bb78f1f9f2316.exe2⤵
- Suspicious use of WriteProcessMemory
PID:1720 -
C:\Windows\SysWOW64\WerFault.exeC:\Windows\SysWOW64\WerFault.exe -u -p 1720 -s 363⤵
- Program crash
PID:1780
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
MD5
f9813a5a9147bf802d215050d774bbc8
SHA1651ff39e3399593e2b404ca2a86afe44e4aac4ce
SHA256f459d914778338db0b43f3de45edbbc23c80b71f875b5dc440769d1a212049ef
SHA51298ea6ef51953f00c9a7df6bb089cd58a75ac91d49d3880da8fdfdf5e9ca23daafd18e00923be047aa234587b6f64e8038cebe7926aabbd4c2880a8c1e0f04eaf
-
MD5
6908f63bb5041265f3b16027d49a701c
SHA1ad52889f12842366abdd4399c0e8331f73757b7a
SHA25623ecd17d27fed46a9b78f884086c54ed3f5ee9994ee3fcf2cd037b4db623d63b
SHA512e0de9150dcf60c29db12108cca59d5a284eed6107563d1159b0e1a1cf2407ddaf4f5a46d3f1c3c936989b13dc4489dd5e15b8cefc095a06a5b7bf5e0886b6d57
-
MD5
6908f63bb5041265f3b16027d49a701c
SHA1ad52889f12842366abdd4399c0e8331f73757b7a
SHA25623ecd17d27fed46a9b78f884086c54ed3f5ee9994ee3fcf2cd037b4db623d63b
SHA512e0de9150dcf60c29db12108cca59d5a284eed6107563d1159b0e1a1cf2407ddaf4f5a46d3f1c3c936989b13dc4489dd5e15b8cefc095a06a5b7bf5e0886b6d57
-
MD5
6908f63bb5041265f3b16027d49a701c
SHA1ad52889f12842366abdd4399c0e8331f73757b7a
SHA25623ecd17d27fed46a9b78f884086c54ed3f5ee9994ee3fcf2cd037b4db623d63b
SHA512e0de9150dcf60c29db12108cca59d5a284eed6107563d1159b0e1a1cf2407ddaf4f5a46d3f1c3c936989b13dc4489dd5e15b8cefc095a06a5b7bf5e0886b6d57