Analysis
-
max time kernel
50s -
max time network
49s -
platform
windows7_x64 -
resource
win7-20220901-en -
resource tags
arch:x64arch:x86image:win7-20220901-enlocale:en-usos:windows7-x64system -
submitted
05/01/2023, 19:41
Static task
static1
Behavioral task
behavioral1
Sample
Unlocker1.9.2.exe
Resource
win7-20220901-en
General
-
Target
Unlocker1.9.2.exe
-
Size
1.0MB
-
MD5
1e02d6aa4a199448719113ae3926afb2
-
SHA1
f1eff6451ced129c0e5c0a510955f234a01158a0
-
SHA256
fb6b1171776554a808c62f4045f5167603f70bf7611de64311ece0624b365397
-
SHA512
7d0f1416beb8c141ee992fe594111042309690c00741dff8f9f31b4652ed6a96b57532780e3169391440076d7ace63966fab526a076adcdc7f7ab389b4d0ff98
-
SSDEEP
24576:eLMeYSiGTpTLDxxwqQcqOj5eyHox6ZGmAuXE7ZBlbT:+PbVvwqQpoLHontDrlbT
Malware Config
Signatures
-
Executes dropped EXE 3 IoCs
pid Process 1120 Unlocker.exe 1688 Unlocker.exe 1356 Unlocker.exe -
Registers COM server for autorun 1 TTPs 3 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83}\InProcServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83}\InProcServer32\ = "C:\\Program Files\\Unlocker\\UnlockerCOM.dll" regsvr32.exe -
Sets service image path in registry 2 TTPs 1 IoCs
description ioc Process Set value (str) \REGISTRY\MACHINE\SYSTEM\ControlSet001\services\UnlockerDriver5\ImagePath = "\\??\\C:\\Program Files\\Unlocker\\UnlockerDriver5.sys" Unlocker1.9.2.exe -
Loads dropped DLL 8 IoCs
pid Process 1204 Unlocker1.9.2.exe 1204 Unlocker1.9.2.exe 1204 Unlocker1.9.2.exe 1204 Unlocker1.9.2.exe 1644 regsvr32.exe 1248 regsvr32.exe 1280 Process not Found 1280 Process not Found -
Checks installed software on the system 1 TTPs
Looks up Uninstall key entries in the registry to enumerate software on the system.
-
Drops file in Program Files directory 7 IoCs
description ioc Process File created C:\Program Files\Unlocker\UnlockerInject32.exe Unlocker1.9.2.exe File created C:\Program Files\Unlocker\README.TXT Unlocker1.9.2.exe File created C:\Program Files\Unlocker\UnlockerCOM.dll Unlocker1.9.2.exe File opened for modification C:\Program Files\Unlocker\Unlocker.url Unlocker1.9.2.exe File created C:\Program Files\Unlocker\uninst.exe Unlocker1.9.2.exe File created C:\Program Files\Unlocker\Unlocker.exe Unlocker1.9.2.exe File created C:\Program Files\Unlocker\UnlockerDriver5.sys Unlocker1.9.2.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s). Likely ransomware behaviour.
-
Modifies registry class 11 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83}\InProcServer32 regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83}\InProcServer32\ = "C:\\Program Files\\Unlocker\\UnlockerCOM.dll" regsvr32.exe Key created \REGISTRY\MACHINE\software\classes\clsid\UnlockerShellExtension regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\UnlockerShellExtension\ = "{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\folder\shellex\ContextMenuHandlers\UnlockerShellExtension regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Folder\ShellEx\ContextMenuHandlers\UnlockerShellExtension\ = "{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83}" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83} regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83}\ = "UnlockerShellExtension" regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\CLSID\{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83}\InProcServer32\ThreadingModel = "Apartment" regsvr32.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\AllFileSystemObjects\shellex\ContextMenuHandlers\UnlockerShellExtension regsvr32.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\AllFilesystemObjects\shellex\ContextMenuHandlers\UnlockerShellExtension\ = "{DDE4BEEB-DDE6-48fd-8EB5-035C09923F83}" regsvr32.exe -
Suspicious behavior: LoadsDriver 6 IoCs
pid Process 1120 Unlocker.exe 1120 Unlocker.exe 1688 Unlocker.exe 1688 Unlocker.exe 1356 Unlocker.exe 1356 Unlocker.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeDebugPrivilege 1120 Unlocker.exe Token: SeLoadDriverPrivilege 1120 Unlocker.exe Token: SeBackupPrivilege 1120 Unlocker.exe Token: SeTakeOwnershipPrivilege 1120 Unlocker.exe Token: SeDebugPrivilege 1688 Unlocker.exe Token: SeLoadDriverPrivilege 1688 Unlocker.exe Token: SeBackupPrivilege 1688 Unlocker.exe Token: SeTakeOwnershipPrivilege 1688 Unlocker.exe Token: 33 1672 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1672 AUDIODG.EXE Token: 33 1672 AUDIODG.EXE Token: SeIncBasePriorityPrivilege 1672 AUDIODG.EXE Token: SeDebugPrivilege 1356 Unlocker.exe Token: SeLoadDriverPrivilege 1356 Unlocker.exe Token: SeBackupPrivilege 1356 Unlocker.exe Token: SeTakeOwnershipPrivilege 1356 Unlocker.exe -
Suspicious use of WriteProcessMemory 14 IoCs
description pid Process procid_target PID 1204 wrote to memory of 1644 1204 Unlocker1.9.2.exe 27 PID 1204 wrote to memory of 1644 1204 Unlocker1.9.2.exe 27 PID 1204 wrote to memory of 1644 1204 Unlocker1.9.2.exe 27 PID 1204 wrote to memory of 1644 1204 Unlocker1.9.2.exe 27 PID 1204 wrote to memory of 1644 1204 Unlocker1.9.2.exe 27 PID 1204 wrote to memory of 1644 1204 Unlocker1.9.2.exe 27 PID 1204 wrote to memory of 1644 1204 Unlocker1.9.2.exe 27 PID 1644 wrote to memory of 1248 1644 regsvr32.exe 28 PID 1644 wrote to memory of 1248 1644 regsvr32.exe 28 PID 1644 wrote to memory of 1248 1644 regsvr32.exe 28 PID 1644 wrote to memory of 1248 1644 regsvr32.exe 28 PID 1644 wrote to memory of 1248 1644 regsvr32.exe 28 PID 1644 wrote to memory of 1248 1644 regsvr32.exe 28 PID 1644 wrote to memory of 1248 1644 regsvr32.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\Unlocker1.9.2.exe"C:\Users\Admin\AppData\Local\Temp\Unlocker1.9.2.exe"1⤵
- Sets service image path in registry
- Loads dropped DLL
- Drops file in Program Files directory
- Suspicious use of WriteProcessMemory
PID:1204 -
C:\Windows\SysWOW64\regsvr32.exe"C:\Windows\system32\regsvr32.exe" /s "C:\Program Files\Unlocker\UnlockerCOM.dll"2⤵
- Loads dropped DLL
- Suspicious use of WriteProcessMemory
PID:1644 -
C:\Windows\system32\regsvr32.exe/s "C:\Program Files\Unlocker\UnlockerCOM.dll"3⤵
- Registers COM server for autorun
- Loads dropped DLL
- Modifies registry class
PID:1248
-
-
-
C:\Program Files\Unlocker\Unlocker.exe"C:\Program Files\Unlocker\Unlocker.exe" "C:\Users\Admin\Desktop\UnlockImport.aif"1⤵
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1120
-
C:\Program Files\Unlocker\Unlocker.exe"C:\Program Files\Unlocker\Unlocker.exe" "C:\Users\Public\Desktop\Adobe Reader 9.lnk"1⤵
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1688
-
C:\Windows\explorer.exe"C:\Windows\explorer.exe"1⤵PID:1916
-
C:\Windows\system32\AUDIODG.EXEC:\Windows\system32\AUDIODG.EXE 0x50c1⤵
- Suspicious use of AdjustPrivilegeToken
PID:1672
-
C:\Program Files\Unlocker\Unlocker.exe"C:\Program Files\Unlocker\Unlocker.exe" "C:\Users\Admin\Desktop\UnlockImport.aif"1⤵
- Executes dropped EXE
- Suspicious behavior: LoadsDriver
- Suspicious use of AdjustPrivilegeToken
PID:1356
Network
MITRE ATT&CK Enterprise v6
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
122KB
MD50a77f732624155a215f5ca54df9b2930
SHA1172bdf71343dd6544cfbe04abbc3dec4535f7d84
SHA256a0b651038c4301f70e4aea506eb90edc584a5c4ca46880c7dc2ae5eafa6dc506
SHA5126482c9fc3b5ff9d5798deb9965b4dfab9ba62b889e921011696f29dd96b813194a59f76a52a88fa4962317c6a43a21122c857e4ca80c6c4360c2cee544117352
-
Filesize
122KB
MD50a77f732624155a215f5ca54df9b2930
SHA1172bdf71343dd6544cfbe04abbc3dec4535f7d84
SHA256a0b651038c4301f70e4aea506eb90edc584a5c4ca46880c7dc2ae5eafa6dc506
SHA5126482c9fc3b5ff9d5798deb9965b4dfab9ba62b889e921011696f29dd96b813194a59f76a52a88fa4962317c6a43a21122c857e4ca80c6c4360c2cee544117352
-
Filesize
122KB
MD50a77f732624155a215f5ca54df9b2930
SHA1172bdf71343dd6544cfbe04abbc3dec4535f7d84
SHA256a0b651038c4301f70e4aea506eb90edc584a5c4ca46880c7dc2ae5eafa6dc506
SHA5126482c9fc3b5ff9d5798deb9965b4dfab9ba62b889e921011696f29dd96b813194a59f76a52a88fa4962317c6a43a21122c857e4ca80c6c4360c2cee544117352
-
Filesize
19KB
MD55fe324d6c1dc481136742ab5fb8f6672
SHA102f2d4476006cecd771de3cbe247e432950ae916
SHA2560a66b19bb38385a8879633dce1272b8acf1b4b264c88e254345ec249335b41b1
SHA512faa76477503923d1c14a12f00d7d416e5fbb485560ea02ed1e6ef6337f9ad88bc612af241ea61c8f9003253ccf5f66b2c7ce4a508bb2adc761c4f36ac345195d
-
Filesize
122KB
MD50a77f732624155a215f5ca54df9b2930
SHA1172bdf71343dd6544cfbe04abbc3dec4535f7d84
SHA256a0b651038c4301f70e4aea506eb90edc584a5c4ca46880c7dc2ae5eafa6dc506
SHA5126482c9fc3b5ff9d5798deb9965b4dfab9ba62b889e921011696f29dd96b813194a59f76a52a88fa4962317c6a43a21122c857e4ca80c6c4360c2cee544117352
-
Filesize
122KB
MD50a77f732624155a215f5ca54df9b2930
SHA1172bdf71343dd6544cfbe04abbc3dec4535f7d84
SHA256a0b651038c4301f70e4aea506eb90edc584a5c4ca46880c7dc2ae5eafa6dc506
SHA5126482c9fc3b5ff9d5798deb9965b4dfab9ba62b889e921011696f29dd96b813194a59f76a52a88fa4962317c6a43a21122c857e4ca80c6c4360c2cee544117352
-
Filesize
19KB
MD55fe324d6c1dc481136742ab5fb8f6672
SHA102f2d4476006cecd771de3cbe247e432950ae916
SHA2560a66b19bb38385a8879633dce1272b8acf1b4b264c88e254345ec249335b41b1
SHA512faa76477503923d1c14a12f00d7d416e5fbb485560ea02ed1e6ef6337f9ad88bc612af241ea61c8f9003253ccf5f66b2c7ce4a508bb2adc761c4f36ac345195d
-
Filesize
19KB
MD55fe324d6c1dc481136742ab5fb8f6672
SHA102f2d4476006cecd771de3cbe247e432950ae916
SHA2560a66b19bb38385a8879633dce1272b8acf1b4b264c88e254345ec249335b41b1
SHA512faa76477503923d1c14a12f00d7d416e5fbb485560ea02ed1e6ef6337f9ad88bc612af241ea61c8f9003253ccf5f66b2c7ce4a508bb2adc761c4f36ac345195d
-
Filesize
19KB
MD55fe324d6c1dc481136742ab5fb8f6672
SHA102f2d4476006cecd771de3cbe247e432950ae916
SHA2560a66b19bb38385a8879633dce1272b8acf1b4b264c88e254345ec249335b41b1
SHA512faa76477503923d1c14a12f00d7d416e5fbb485560ea02ed1e6ef6337f9ad88bc612af241ea61c8f9003253ccf5f66b2c7ce4a508bb2adc761c4f36ac345195d
-
Filesize
14KB
MD5325b008aec81e5aaa57096f05d4212b5
SHA127a2d89747a20305b6518438eff5b9f57f7df5c3
SHA256c9cd5c9609e70005926ae5171726a4142ffbcccc771d307efcd195dafc1e6b4b
SHA51218362b3aee529a27e85cc087627ecf6e2d21196d725f499c4a185cb3a380999f43ff1833a8ebec3f5ba1d3a113ef83185770e663854121f2d8b885790115afdf
-
Filesize
5KB
MD59384f4007c492d4fa040924f31c00166
SHA1aba37faef30d7c445584c688a0b5638f5db31c7b
SHA25660a964095af1be79f6a99b22212fefe2d16f5a0afd7e707d14394e4143e3f4f5
SHA51268f158887e24302673227adffc688fd3edabf097d7f5410f983e06c6b9c7344ca1d8a45c7fa05553adcc5987993df3a298763477168d4842e554c4eb93b9aaaf
-
Filesize
11KB
MD5c17103ae9072a06da581dec998343fc1
SHA1b72148c6bdfaada8b8c3f950e610ee7cf1da1f8d
SHA256dc58d8ad81cacb0c1ed72e33bff8f23ea40b5252b5bb55d393a0903e6819ae2f
SHA512d32a71aaef18e993f28096d536e41c4d016850721b31171513ce28bbd805a54fd290b7c3e9d935f72e676a1acfb4f0dcc89d95040a0dd29f2b6975855c18986f