Analysis
-
max time kernel
46s -
max time network
32s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
04/12/2022, 01:47
Behavioral task
behavioral1
Sample
f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe
Resource
win10v2004-20221111-en
General
-
Target
f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe
-
Size
25KB
-
MD5
9cfe29c3f1a5a2f46870ec23c40f9540
-
SHA1
2e74ee6afe5f25405f505fafa2af07c84ed4bec5
-
SHA256
f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f
-
SHA512
9f976527187909d77f1d0a692c0622e28c9452d59db7a4450cb95e529bb5f290bf9bb98a9fc93fc91a0884c912024f7a8d104ed4d216c859e31b7cb4ab42ac63
-
SSDEEP
384:qjC8qYyWr2Fit+OU58G0qH/54H6KMLp2JsgHxZ/WqlTK43qu+Viy:z8blr2AThGd4H6Xp2RZ/PlT+Ay
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000a000000013109-56.dat acprotect -
resource yara_rule behavioral1/memory/1352-55-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/files/0x000a000000013109-56.dat upx behavioral1/memory/1352-57-0x0000000010000000-0x0000000010012000-memory.dmp upx behavioral1/memory/1352-58-0x0000000010000000-0x0000000010012000-memory.dmp upx behavioral1/memory/1352-60-0x0000000010000000-0x0000000010012000-memory.dmp upx -
Deletes itself 1 IoCs
pid Process 892 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\Q9q2MHJ3uTBErM7wc.dll f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\fOnts\GD9xUjmZ8vHS5Vj.Ttf f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 7 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{108DA6C0-CFBF-41D4-9A09-C4D06AE6FFD2}\InprocServer32\ = "C:\\Windows\\SysWow64\\Q9q2MHJ3uTBErM7wc.dll" f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{108DA6C0-CFBF-41D4-9A09-C4D06AE6FFD2}\InprocServer32\ThreadingModel = "Apartment" f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID\{108DA6C0-CFBF-41D4-9A09-C4D06AE6FFD2}\InprocServer32 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{108DA6C0-CFBF-41D4-9A09-C4D06AE6FFD2} f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{108DA6C0-CFBF-41D4-9A09-C4D06AE6FFD2}\InprocServer32 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe -
Suspicious behavior: EnumeratesProcesses 5 IoCs
pid Process 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe Token: SeDebugPrivilege 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 1352 wrote to memory of 892 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe 28 PID 1352 wrote to memory of 892 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe 28 PID 1352 wrote to memory of 892 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe 28 PID 1352 wrote to memory of 892 1352 f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe"C:\Users\Admin\AppData\Local\Temp\f439fd11acf857fafc866207ed1b0d1d15f4b87b10d9ba01d5faefc606a6cb9f.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:1352 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\F439FD~1.EXE >> NUL2⤵
- Deletes itself
PID:892
-
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
18KB
MD53c49757690fffd68b303e90550212799
SHA1b9e37b2361818ee14ca164c7ce4d73fbb75a1d89
SHA256dfffdfbc189f6c2a44406f20fe437c5319f4d0a88a43ce89bccc772abefdc061
SHA51274fd117c70f385d9db2ca80d4a093bb1d54155b5f0df4e016b65214914d0a634d04adbe9c809d974acbb79aa0fe994c8437c9451ca68c3128192b24341795cac