Analysis
-
max time kernel
90s -
max time network
148s -
platform
windows10-2004_x64 -
resource
win10v2004-20231222-en -
resource tags
arch:x64arch:x86image:win10v2004-20231222-enlocale:en-usos:windows10-2004-x64system -
submitted
28-01-2024 01:16
Static task
static1
Behavioral task
behavioral1
Sample
7bc7b7eedab2c54160dc8b924dd8b21a.exe
Resource
win7-20231215-en
Behavioral task
behavioral2
Sample
7bc7b7eedab2c54160dc8b924dd8b21a.exe
Resource
win10v2004-20231222-en
General
-
Target
7bc7b7eedab2c54160dc8b924dd8b21a.exe
-
Size
43KB
-
MD5
7bc7b7eedab2c54160dc8b924dd8b21a
-
SHA1
79fa5a9c92c9f16700f3e62c24f85c4df905ed16
-
SHA256
a387ae31984a0a16fb261c24c95dd24aa6d68aeead270dea99696fd6e4dd7e2d
-
SHA512
6d31cf95118771837fc73f8ceff4b0a5902a8dbb8fb9bc051c4db7256ac59206cebe2f3421691dec796b0d4de3c5ad720ea1e08aab49faee371b927ff5637bdd
-
SSDEEP
768:VvGUubdwHyyWbnQpcvvibQUet1NTx/C07GPd:VuDKyBb4cvvibQbtbxq2GPd
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral2/files/0x0008000000023215-3.dat acprotect -
Checks computer location settings 2 TTPs 1 IoCs
Looks up country code configured in the registry, likely geofence.
description ioc Process Key value queried \REGISTRY\USER\S-1-5-21-1168293393-3419776239-306423207-1000\Control Panel\International\Geo\Nation 7bc7b7eedab2c54160dc8b924dd8b21a.exe -
Loads dropped DLL 1 IoCs
pid Process 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe -
resource yara_rule behavioral2/files/0x0008000000023215-3.dat upx behavioral2/memory/2276-6-0x0000000010000000-0x0000000010012000-memory.dmp upx behavioral2/memory/2276-7-0x0000000010000000-0x0000000010012000-memory.dmp upx -
Drops file in System32 directory 1 IoCs
description ioc Process File opened for modification C:\Windows\SysWOW64\JBn2ypqY23vWX.dll 7bc7b7eedab2c54160dc8b924dd8b21a.exe -
Drops file in Windows directory 1 IoCs
description ioc Process File opened for modification C:\Windows\fOnts\du3Q2JXbHYGxcSAe.Ttf 7bc7b7eedab2c54160dc8b924dd8b21a.exe -
Enumerates physical storage devices 1 TTPs
Attempts to interact with connected storage/optical drive(s).
-
Modifies registry class 7 IoCs
description ioc Process Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLsID 7bc7b7eedab2c54160dc8b924dd8b21a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A23CA53C-731F-4033-92E8-C1DFB4E71D34} 7bc7b7eedab2c54160dc8b924dd8b21a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A23CA53C-731F-4033-92E8-C1DFB4E71D34}\InprocServer32 7bc7b7eedab2c54160dc8b924dd8b21a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A23CA53C-731F-4033-92E8-C1DFB4E71D34}\InprocServer32\ = "C:\\Windows\\SysWow64\\JBn2ypqY23vWX.dll" 7bc7b7eedab2c54160dc8b924dd8b21a.exe Set value (str) \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{A23CA53C-731F-4033-92E8-C1DFB4E71D34}\InprocServer32\ThreadingModel = "Apartment" 7bc7b7eedab2c54160dc8b924dd8b21a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node\CLsID\{A23CA53C-731F-4033-92E8-C1DFB4E71D34}\InprocServer32 7bc7b7eedab2c54160dc8b924dd8b21a.exe Key created \REGISTRY\MACHINE\SOFTWARE\Classes\WOW6432Node 7bc7b7eedab2c54160dc8b924dd8b21a.exe -
Suspicious behavior: EnumeratesProcesses 6 IoCs
pid Process 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe -
Suspicious use of AdjustPrivilegeToken 64 IoCs
description pid Process Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe Token: SeDebugPrivilege 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe -
Suspicious use of WriteProcessMemory 3 IoCs
description pid Process procid_target PID 2276 wrote to memory of 2684 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe 93 PID 2276 wrote to memory of 2684 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe 93 PID 2276 wrote to memory of 2684 2276 7bc7b7eedab2c54160dc8b924dd8b21a.exe 93
Processes
-
C:\Users\Admin\AppData\Local\Temp\7bc7b7eedab2c54160dc8b924dd8b21a.exe"C:\Users\Admin\AppData\Local\Temp\7bc7b7eedab2c54160dc8b924dd8b21a.exe"1⤵
- Checks computer location settings
- Loads dropped DLL
- Drops file in System32 directory
- Drops file in Windows directory
- Modifies registry class
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:2276 -
C:\Windows\SysWOW64\cmd.exe"C:\Windows\system32\cmd.exe" /c del C:\Users\Admin\AppData\Local\Temp\7BC7B7~1.EXE >> NUL2⤵PID:2684
-
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
19KB
MD5ede5e86136966202136fc448d19dbc97
SHA10d5147104a757b215226a7c3805584894ef8e28a
SHA25654caaa401ec268b0d3bb5f5a336b7bcbc394519c81664994c9a8041b3d6ccff1
SHA51202cfada874011dc8520511d1646610db6b6a4367c32b41a5c39b8a8c68c7d2b9e283bf3fc10daa88ef0522f608b320b8f5f501d666e4d3d73838a24e154bf95f