Analysis
-
max time kernel
183s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
28-11-2022 02:23
Behavioral task
behavioral1
Sample
d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe
Resource
win7-20221111-en
General
-
Target
d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe
-
Size
1.1MB
-
MD5
a78be2e9582347b307c2245c80ea2507
-
SHA1
78966ab81f2d92e924d061c95fee9614adbb4c56
-
SHA256
d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f
-
SHA512
e0cf8d6e0b1eb7e67685b899033b03e000462d21ae1400e6e92c769c06e07492196238e81417816d386571878af821f0069718283d09d479a9822b3e1b285a54
-
SSDEEP
24576:CE8lGdbd9aLYTI/lhYiMsVD8Z4t7yiuRU12L1AupDFc0HjITYhvLG:CEoGdZbI/lSsBO4t7PuR2edpJc0HsoG
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a00000001347b-56.dat acprotect -
resource yara_rule behavioral1/memory/1664-55-0x0000000000400000-0x000000000068A000-memory.dmp upx behavioral1/memory/1664-58-0x0000000000400000-0x000000000068A000-memory.dmp upx -
Loads dropped DLL 1 IoCs
pid Process 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe -
Suspicious behavior: GetForegroundWindowSpam 1 IoCs
pid Process 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
pid Process 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 1664 wrote to memory of 368 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 5 PID 1664 wrote to memory of 368 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 5 PID 1664 wrote to memory of 368 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 5 PID 1664 wrote to memory of 368 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 5 PID 1664 wrote to memory of 368 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 5 PID 1664 wrote to memory of 368 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 5 PID 1664 wrote to memory of 368 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 5 PID 1664 wrote to memory of 380 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 4 PID 1664 wrote to memory of 380 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 4 PID 1664 wrote to memory of 380 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 4 PID 1664 wrote to memory of 380 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 4 PID 1664 wrote to memory of 380 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 4 PID 1664 wrote to memory of 380 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 4 PID 1664 wrote to memory of 380 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 4 PID 1664 wrote to memory of 416 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 3 PID 1664 wrote to memory of 416 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 3 PID 1664 wrote to memory of 416 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 3 PID 1664 wrote to memory of 416 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 3 PID 1664 wrote to memory of 416 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 3 PID 1664 wrote to memory of 416 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 3 PID 1664 wrote to memory of 416 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 3 PID 1664 wrote to memory of 460 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 2 PID 1664 wrote to memory of 460 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 2 PID 1664 wrote to memory of 460 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 2 PID 1664 wrote to memory of 460 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 2 PID 1664 wrote to memory of 460 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 2 PID 1664 wrote to memory of 460 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 2 PID 1664 wrote to memory of 460 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 2 PID 1664 wrote to memory of 476 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1 PID 1664 wrote to memory of 476 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1 PID 1664 wrote to memory of 476 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1 PID 1664 wrote to memory of 476 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1 PID 1664 wrote to memory of 476 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1 PID 1664 wrote to memory of 476 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1 PID 1664 wrote to memory of 476 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 1 PID 1664 wrote to memory of 484 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 8 PID 1664 wrote to memory of 484 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 8 PID 1664 wrote to memory of 484 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 8 PID 1664 wrote to memory of 484 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 8 PID 1664 wrote to memory of 484 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 8 PID 1664 wrote to memory of 484 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 8 PID 1664 wrote to memory of 484 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 8 PID 1664 wrote to memory of 600 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 27 PID 1664 wrote to memory of 600 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 27 PID 1664 wrote to memory of 600 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 27 PID 1664 wrote to memory of 600 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 27 PID 1664 wrote to memory of 600 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 27 PID 1664 wrote to memory of 600 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 27 PID 1664 wrote to memory of 600 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 27 PID 1664 wrote to memory of 680 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 26 PID 1664 wrote to memory of 680 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 26 PID 1664 wrote to memory of 680 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 26 PID 1664 wrote to memory of 680 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 26 PID 1664 wrote to memory of 680 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 26 PID 1664 wrote to memory of 680 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 26 PID 1664 wrote to memory of 680 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 26 PID 1664 wrote to memory of 764 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 25 PID 1664 wrote to memory of 764 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 25 PID 1664 wrote to memory of 764 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 25 PID 1664 wrote to memory of 764 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 25 PID 1664 wrote to memory of 764 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 25 PID 1664 wrote to memory of 764 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 25 PID 1664 wrote to memory of 764 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 25 PID 1664 wrote to memory of 804 1664 d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe 24
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1096
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1768
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1176
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1060
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:108
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:296
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:876
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:852
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:764
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:680
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:600
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe2⤵PID:484
-
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1912
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1992
-
C:\Users\Admin\AppData\Local\Temp\d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe"C:\Users\Admin\AppData\Local\Temp\d52c72a8e09b855c3816b7f4ba5893c44ce436e1d4b3a1917b190affe812f07f.exe"1⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: GetForegroundWindowSpam
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1664
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1312
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"1⤵PID:1276
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9