Analysis
-
max time kernel
100s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
28/11/2022, 04:37
Behavioral task
behavioral1
Sample
b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe
Resource
win10v2004-20220812-en
General
-
Target
b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe
-
Size
24KB
-
MD5
ae741b8664c23c6d9ae0b33da762f66f
-
SHA1
93fb5060e0b26ad10eed4e8ac124d59cbd38f339
-
SHA256
b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454
-
SHA512
5a6630ce86129069f713e717d4ebaebd80e5acf20ff82d68b25ebfe05731921a9b448a92b987dad7b706aed3352e462fa7b2d67be61b12aff9fa82c4891ba75e
-
SSDEEP
384:9dudjWtQouEU2+ZfEnOrqnTksPvVGk2IjHs2XtbK6wkqYv:9YsnBCZfEOrqngO2IjHlNK62O
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000900000001234f-57.dat acprotect -
resource yara_rule behavioral1/memory/1648-55-0x0000000000400000-0x000000000040B000-memory.dmp upx behavioral1/files/0x000900000001234f-57.dat upx behavioral1/memory/1648-58-0x0000000010000000-0x000000001000E000-memory.dmp upx behavioral1/memory/1648-60-0x0000000010000000-0x000000001000E000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 1048 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe -
Drops file in System32 directory 3 IoCs
description ioc Process File created C:\Windows\SysWOW64\b1a18a3e.drv b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe File opened for modification C:\Windows\SysWOW64\56BC86C7.cfg b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe File opened for modification C:\Windows\SysWOW64\56BC86C7.dll b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{56BC86C7-0692-4F94-A2C1-6CF1DBF8096C}\InprocServer32 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{56BC86C7-0692-4F94-A2C1-6CF1DBF8096C}\InprocServer32\ = "56BC86C7.dll" b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{56BC86C7-0692-4F94-A2C1-6CF1DBF8096C}\InprocServer32\ThreadingModel = "Apartment" b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID\{56BC86C7-0692-4F94-A2C1-6CF1DBF8096C}\InprocServer32 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{56BC86C7-0692-4F94-A2C1-6CF1DBF8096C} b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe -
Suspicious behavior: EnumeratesProcesses 8 IoCs
pid Process 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe -
Suspicious behavior: LoadsDriver 3 IoCs
pid Process 460 Process not Found 460 Process not Found 460 Process not Found -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe Token: SeDebugPrivilege 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe -
Suspicious use of FindShellTrayWindow 8 IoCs
pid Process 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1648 wrote to memory of 1048 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 28 PID 1648 wrote to memory of 1048 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 28 PID 1648 wrote to memory of 1048 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 28 PID 1648 wrote to memory of 1048 1648 b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe"C:\Users\Admin\AppData\Local\Temp\b0a45372fd61daa93a4159e1b517cde8895dad26bb0f5c907f49502b6f5bf454.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1648 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\B0A453~1.EXE >> NUL2⤵
- Deletes itself
PID:1048
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
14KB
MD54668214dcddd658caf7cf07f9cd422a4
SHA15b7a7e035b64e30997eb9d84c3c201dc09652a36
SHA25608e8ae6b557d0f56869c1aa6789b48735264a9416e0a594251714867de6667bb
SHA512b982ba456b2cb5a5a5cbfb4aace6dc0102c0b43936f2f7df522d9dc16fef0e42831afa0fb0ac903188c80f3418740c87821c4aa854eaa63c69d1e4ee62874627