Analysis
-
max time kernel
117s -
max time network
122s -
platform
windows7_x64 -
resource
win7-20231215-en -
resource tags
arch:x64arch:x86image:win7-20231215-enlocale:en-usos:windows7-x64system -
submitted
25-12-2023 08:17
Behavioral task
behavioral1
Sample
117c115ce2db29f43786acdc47e7e747.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
117c115ce2db29f43786acdc47e7e747.exe
Resource
win10v2004-20231215-en
General
-
Target
117c115ce2db29f43786acdc47e7e747.exe
-
Size
46KB
-
MD5
117c115ce2db29f43786acdc47e7e747
-
SHA1
df894027c2e16182841dbfaea3ed790395b9e266
-
SHA256
7916002e7b01e09322a1e86f875f2d56b6cf06f7930697b5446e8011f8050e37
-
SHA512
e34e09fcc5f6874c77564bdda3bf9db6498bf9f2b71852802aaedbad8ca8b44a866fdfcfd9023117600ed622898a96c49e7682ff3f314aabb9be7dd5aff4fd58
-
SSDEEP
768:2rkKz/FGvr8iCtvDUmiqV8cMXpJERLzmM:25z/+7iYmiqKViJz
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000900000001225e-7.dat acprotect -
Deletes itself 1 IoCs
pid Process 2644 cmd.exe -
Loads dropped DLL 1 IoCs
pid Process 2792 117c115ce2db29f43786acdc47e7e747.exe -
resource yara_rule behavioral1/memory/2792-0-0x0000000000400000-0x0000000000409000-memory.dmp upx behavioral1/files/0x000900000001225e-7.dat upx behavioral1/memory/2792-9-0x0000000010000000-0x0000000010013000-memory.dmp upx behavioral1/memory/2792-10-0x0000000010000000-0x0000000010013000-memory.dmp upx behavioral1/memory/2792-11-0x0000000000400000-0x0000000000409000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\PERrGx5DkqSbQdwauCRQH.dll 117c115ce2db29f43786acdc47e7e747.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\fOnts\eSEWZRdrSK3NeEJVy4.Ttf 117c115ce2db29f43786acdc47e7e747.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node 117c115ce2db29f43786acdc47e7e747.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID 117c115ce2db29f43786acdc47e7e747.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{51716C09-6B08-4CCF-B526-718E912C0573} 117c115ce2db29f43786acdc47e7e747.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{51716C09-6B08-4CCF-B526-718E912C0573}\InprocServer32 117c115ce2db29f43786acdc47e7e747.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{51716C09-6B08-4CCF-B526-718E912C0573}\InprocServer32\ = "C:\\Windows\\SysWow64\\PERrGx5DkqSbQdwauCRQH.dll" 117c115ce2db29f43786acdc47e7e747.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{51716C09-6B08-4CCF-B526-718E912C0573}\InprocServer32\ThreadingModel = "Apartment" 117c115ce2db29f43786acdc47e7e747.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\Wow6432Node\CLsID\{51716C09-6B08-4CCF-B526-718E912C0573}\InprocServer32 117c115ce2db29f43786acdc47e7e747.exe -
Suspicious behavior: EnumeratesProcesses 3 IoCs
pid Process 2792 117c115ce2db29f43786acdc47e7e747.exe 2792 117c115ce2db29f43786acdc47e7e747.exe 2792 117c115ce2db29f43786acdc47e7e747.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe Token: SeDebugPrivilege 2792 117c115ce2db29f43786acdc47e7e747.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2792 117c115ce2db29f43786acdc47e7e747.exe -
Suspicious use of WriteProcessMemory 4 IoCs
description pid Process procid_target PID 2792 wrote to memory of 2644 2792 117c115ce2db29f43786acdc47e7e747.exe 28 PID 2792 wrote to memory of 2644 2792 117c115ce2db29f43786acdc47e7e747.exe 28 PID 2792 wrote to memory of 2644 2792 117c115ce2db29f43786acdc47e7e747.exe 28 PID 2792 wrote to memory of 2644 2792 117c115ce2db29f43786acdc47e7e747.exe 28
Processes
-
C:\Users\Admin\AppData\Local\Temp\117c115ce2db29f43786acdc47e7e747.exe"C:\Users\Admin\AppData\Local\Temp\117c115ce2db29f43786acdc47e7e747.exe"1⤵
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2792 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\117C11~1.EXE >> NUL2⤵
- Deletes itself
PID:2644
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1KB
MD5f2a6ccf2d7b3117e54cb9bd6831eac03
SHA160216290ea39a718e0e0c0d1c79ef217edf8c126
SHA2568bf4d45652d159ea8909ea2affbcecda8ad2b9dad1042045bf08658bea447423
SHA5122d7cfc9ea78bc497b0aaf113282ee93d0b5ceed8ac798bccd8c8af30a2269b1c78605f443f44e837b846c9b9a565ac0238814922237f78224bdc8620946e36cf
-
Filesize
18KB
MD5d97f4ea285959ec6f8a7c6ac15560bac
SHA13f28b441fef2235b7aceaa60ca53f127094c1809
SHA256b8c69975670335c2f5bbe38a39fe88e962b34676a8fd93658a7d435605ef4b7c
SHA5128dd8b75f88e7862513fe1c1e87a277c22fd5476f5b4e2059ce0cd822de9eeedd51bda317c1f34ec668fe3ed27b830a7ec29f2b3db0c0d6ee095406753f0c2ba5