Analysis
-
max time kernel
171s -
max time network
75s -
platform
windows7_x64 -
resource
win7-20220812-en -
resource tags
arch:x64arch:x86image:win7-20220812-enlocale:en-usos:windows7-x64system -
submitted
04/10/2022, 07:30
Behavioral task
behavioral1
Sample
6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe
Resource
win7-20220812-en
Behavioral task
behavioral2
Sample
6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe
Resource
win10v2004-20220812-en
General
-
Target
6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe
-
Size
36KB
-
MD5
5b821c8266e4092ae9a1e447fcf3820c
-
SHA1
d5bf94666d736f4fda4c5cbd335290b1b4d7c135
-
SHA256
6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138
-
SHA512
730ad91b6af73ff7ccef24521091fae77e87a3d5899ef3f11f7e6894bf69ee34e39d7d23716471a8f65078bb164c10db09acf889603a57e7b60885603add5855
-
SSDEEP
768:DXym2RHT6BiHjWQR8SX8MZ0ExZqj+dqTht:Tj2IBw5F0Jt
Malware Config
Signatures
-
Executes dropped EXE 1 IoCs
pid Process 848 BHOCALL.EXE -
Modifies Installed Components in the registry 2 TTPs 2 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{A47BE134-9ACE-2457-ABD0-3AE14579BDE1} 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Wow6432Node\Microsoft\Active Setup\Installed Components\{A47BE134-9ACE-2457-ABD0-3AE14579BDE1}\StubPath = "C:\\Windows\\system32\\BHOCALL.EXE" 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe -
resource yara_rule behavioral1/memory/2020-55-0x0000000000400000-0x000000000040A000-memory.dmp upx behavioral1/files/0x000c0000000054a8-57.dat upx behavioral1/files/0x000c0000000054a8-58.dat upx behavioral1/files/0x000c0000000054a8-59.dat upx behavioral1/files/0x000c0000000054a8-61.dat upx -
Deletes itself 1 IoCs
pid Process 1360 cmd.exe -
Loads dropped DLL 2 IoCs
pid Process 1360 cmd.exe 1360 cmd.exe -
Drops file in System32 directory 2 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\BHOCALL.EXE 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe File created C:\Windows\SysWOW64\BHOCALL.EXE 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 20 IoCs
description ioc Process Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\tmp_auto_file rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.tmp rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\tmp_auto_file\shell\Read rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\tmp_auto_file\shell\Read\command\ = "\"C:\\Program Files (x86)\\Adobe\\Reader 9.0\\Reader\\AcroRd32.exe\" \"%1\"" rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\shell\OpenHomePage 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\shell\OpenHomePage BHOCALL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID BHOCALL.EXE Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\shell BHOCALL.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\Local Settings\Software\Microsoft\Windows\Shell\MuiCache rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D} BHOCALL.EXE Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\.tmp\ = "tmp_auto_file" rundll32.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\tmp_auto_file\shell\Read\command rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\shell 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\shell\OpenHomePage\Command BHOCALL.EXE Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\tmp_auto_file\shell rundll32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{871C5380-42A0-1069-A2EA-08002B30309D}\shell\OpenHomePage\Command 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe Key created \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_Classes\Local Settings rundll32.exe Set value (str) \REGISTRY\USER\S-1-5-21-3845472200-3839195424-595303356-1000_CLASSES\tmp_auto_file\ rundll32.exe -
Runs ping.exe 1 TTPs 2 IoCs
pid Process 952 PING.EXE 932 PING.EXE -
Suspicious use of AdjustPrivilegeToken 2 IoCs
description pid Process Token: SeDebugPrivilege 2020 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe Token: SeDebugPrivilege 848 BHOCALL.EXE -
Suspicious use of SetWindowsHookEx 2 IoCs
pid Process 1064 AcroRd32.exe 1064 AcroRd32.exe -
Suspicious use of WriteProcessMemory 31 IoCs
description pid Process procid_target PID 2020 wrote to memory of 1360 2020 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe 28 PID 2020 wrote to memory of 1360 2020 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe 28 PID 2020 wrote to memory of 1360 2020 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe 28 PID 2020 wrote to memory of 1360 2020 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe 28 PID 1360 wrote to memory of 952 1360 cmd.exe 30 PID 1360 wrote to memory of 952 1360 cmd.exe 30 PID 1360 wrote to memory of 952 1360 cmd.exe 30 PID 1360 wrote to memory of 952 1360 cmd.exe 30 PID 1360 wrote to memory of 848 1360 cmd.exe 31 PID 1360 wrote to memory of 848 1360 cmd.exe 31 PID 1360 wrote to memory of 848 1360 cmd.exe 31 PID 1360 wrote to memory of 848 1360 cmd.exe 31 PID 848 wrote to memory of 1660 848 BHOCALL.EXE 34 PID 848 wrote to memory of 1660 848 BHOCALL.EXE 34 PID 848 wrote to memory of 1660 848 BHOCALL.EXE 34 PID 848 wrote to memory of 1660 848 BHOCALL.EXE 34 PID 1660 wrote to memory of 1252 1660 cmd.exe 36 PID 1660 wrote to memory of 1252 1660 cmd.exe 36 PID 1660 wrote to memory of 1252 1660 cmd.exe 36 PID 1660 wrote to memory of 1252 1660 cmd.exe 36 PID 1660 wrote to memory of 1252 1660 cmd.exe 36 PID 1660 wrote to memory of 1252 1660 cmd.exe 36 PID 1660 wrote to memory of 1252 1660 cmd.exe 36 PID 1660 wrote to memory of 932 1660 cmd.exe 37 PID 1660 wrote to memory of 932 1660 cmd.exe 37 PID 1660 wrote to memory of 932 1660 cmd.exe 37 PID 1660 wrote to memory of 932 1660 cmd.exe 37 PID 1252 wrote to memory of 1064 1252 rundll32.exe 38 PID 1252 wrote to memory of 1064 1252 rundll32.exe 38 PID 1252 wrote to memory of 1064 1252 rundll32.exe 38 PID 1252 wrote to memory of 1064 1252 rundll32.exe 38
Processes
-
C:\Users\Admin\AppData\Local\Temp\6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe"C:\Users\Admin\AppData\Local\Temp\6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe"1⤵
- Modifies Installed Components in the registry
- Drops file in System32 directory
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2020 -
C:\Windows\SysWOW64\cmd.execmd /c ping 127.0.0.1 -n 3 &del 6ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138.exe &start BHOCALL.EXE2⤵
- Deletes itself
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1360 -
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 33⤵
- Runs ping.exe
PID:952
-
-
C:\Windows\SysWOW64\BHOCALL.EXEBHOCALL.EXE3⤵
- Executes dropped EXE
- Modifies registry class
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:848 -
C:\Windows\SysWOW64\cmd.execmd /c if exist C:\Users\Admin\AppData\Local\Temp\\~7ABC.tmp start C:\Users\Admin\AppData\Local\Temp\\~7ABC.tmp&ping 127.0.0.1 -n 20&if exist C:\Users\Admin\AppData\Local\Temp\\~7ABC.tmp del C:\Users\Admin\AppData\Local\Temp\\~7ABC.tmp4⤵
- Suspicious use of WriteProcessMemory
PID:1660 -
C:\Windows\SysWOW64\rundll32.exe"C:\Windows\system32\rundll32.exe" C:\Windows\system32\shell32.dll,OpenAs_RunDLL C:\Users\Admin\AppData\Local\Temp\~7ABC.tmp5⤵
- Modifies registry class
- Suspicious use of WriteProcessMemory
PID:1252 -
C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe"C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroRd32.exe" "C:\Users\Admin\AppData\Local\Temp\~7ABC.tmp"6⤵
- Suspicious use of SetWindowsHookEx
PID:1064
-
-
-
C:\Windows\SysWOW64\PING.EXEping 127.0.0.1 -n 205⤵
- Runs ping.exe
PID:932
-
-
-
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
36KB
MD55b821c8266e4092ae9a1e447fcf3820c
SHA1d5bf94666d736f4fda4c5cbd335290b1b4d7c135
SHA2566ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138
SHA512730ad91b6af73ff7ccef24521091fae77e87a3d5899ef3f11f7e6894bf69ee34e39d7d23716471a8f65078bb164c10db09acf889603a57e7b60885603add5855
-
Filesize
36KB
MD55b821c8266e4092ae9a1e447fcf3820c
SHA1d5bf94666d736f4fda4c5cbd335290b1b4d7c135
SHA2566ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138
SHA512730ad91b6af73ff7ccef24521091fae77e87a3d5899ef3f11f7e6894bf69ee34e39d7d23716471a8f65078bb164c10db09acf889603a57e7b60885603add5855
-
Filesize
36KB
MD55b821c8266e4092ae9a1e447fcf3820c
SHA1d5bf94666d736f4fda4c5cbd335290b1b4d7c135
SHA2566ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138
SHA512730ad91b6af73ff7ccef24521091fae77e87a3d5899ef3f11f7e6894bf69ee34e39d7d23716471a8f65078bb164c10db09acf889603a57e7b60885603add5855
-
Filesize
36KB
MD55b821c8266e4092ae9a1e447fcf3820c
SHA1d5bf94666d736f4fda4c5cbd335290b1b4d7c135
SHA2566ab686dcf22216be050dd449e582d0210b83bb973f3cf7a9fac6b183bb631138
SHA512730ad91b6af73ff7ccef24521091fae77e87a3d5899ef3f11f7e6894bf69ee34e39d7d23716471a8f65078bb164c10db09acf889603a57e7b60885603add5855