Analysis
-
max time kernel
92s -
max time network
33s -
platform
windows7_x64 -
resource
win7-20221111-en -
resource tags
arch:x64arch:x86image:win7-20221111-enlocale:en-usos:windows7-x64system -
submitted
23-11-2022 21:19
Static task
static1
Behavioral task
behavioral1
Sample
bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe
Resource
win7-20221111-en
Behavioral task
behavioral2
Sample
bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe
Resource
win10v2004-20220812-en
General
-
Target
bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe
-
Size
398KB
-
MD5
c2149ed82760d19630bb35c2468fc2f7
-
SHA1
6781f729b464183ae5c950e66db90ba538c584c9
-
SHA256
bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857
-
SHA512
23f1cdd70edeedbc8adda929e6efb321a96112a3b9014a9cdb0201d2acb86432b3d12f97d513a82ca4bb5e1f0728e2437dfd6538fec2c2290e88f4e8cfea8369
-
SSDEEP
6144:Pw0avOvtYSiod4uYzqAvZd/246FvmvxjdH3XE3XxkFKKpQevltHZBXcwyeN4pyT:IvGvViG4HOKZdeGvX34xnKCev3HbZ4C
Malware Config
Signatures
-
ACProtect 1.3x - 1.4x DLL software 1 IoCs
Detects file using ACProtect software.
resource yara_rule behavioral1/files/0x000b0000000122f9-55.dat acprotect -
Loads dropped DLL 1 IoCs
pid Process 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe -
Suspicious behavior: MapViewOfSection 22 IoCs
pid Process 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe -
Suspicious use of AdjustPrivilegeToken 1 IoCs
description pid Process Token: SeDebugPrivilege 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe -
Suspicious use of SetWindowsHookEx 1 IoCs
pid Process 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe -
Suspicious use of WriteProcessMemory 64 IoCs
description pid Process procid_target PID 860 wrote to memory of 368 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 25 PID 860 wrote to memory of 368 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 25 PID 860 wrote to memory of 368 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 25 PID 860 wrote to memory of 368 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 25 PID 860 wrote to memory of 368 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 25 PID 860 wrote to memory of 368 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 25 PID 860 wrote to memory of 368 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 25 PID 860 wrote to memory of 380 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 4 PID 860 wrote to memory of 380 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 4 PID 860 wrote to memory of 380 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 4 PID 860 wrote to memory of 380 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 4 PID 860 wrote to memory of 380 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 4 PID 860 wrote to memory of 380 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 4 PID 860 wrote to memory of 380 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 4 PID 860 wrote to memory of 416 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 3 PID 860 wrote to memory of 416 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 3 PID 860 wrote to memory of 416 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 3 PID 860 wrote to memory of 416 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 3 PID 860 wrote to memory of 416 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 3 PID 860 wrote to memory of 416 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 3 PID 860 wrote to memory of 416 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 3 PID 860 wrote to memory of 460 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 2 PID 860 wrote to memory of 460 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 2 PID 860 wrote to memory of 460 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 2 PID 860 wrote to memory of 460 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 2 PID 860 wrote to memory of 460 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 2 PID 860 wrote to memory of 460 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 2 PID 860 wrote to memory of 460 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 2 PID 860 wrote to memory of 476 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 1 PID 860 wrote to memory of 476 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 1 PID 860 wrote to memory of 476 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 1 PID 860 wrote to memory of 476 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 1 PID 860 wrote to memory of 476 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 1 PID 860 wrote to memory of 476 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 1 PID 860 wrote to memory of 476 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 1 PID 860 wrote to memory of 484 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 24 PID 860 wrote to memory of 484 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 24 PID 860 wrote to memory of 484 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 24 PID 860 wrote to memory of 484 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 24 PID 860 wrote to memory of 484 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 24 PID 860 wrote to memory of 484 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 24 PID 860 wrote to memory of 484 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 24 PID 860 wrote to memory of 596 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 23 PID 860 wrote to memory of 596 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 23 PID 860 wrote to memory of 596 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 23 PID 860 wrote to memory of 596 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 23 PID 860 wrote to memory of 596 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 23 PID 860 wrote to memory of 596 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 23 PID 860 wrote to memory of 596 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 23 PID 860 wrote to memory of 676 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 22 PID 860 wrote to memory of 676 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 22 PID 860 wrote to memory of 676 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 22 PID 860 wrote to memory of 676 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 22 PID 860 wrote to memory of 676 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 22 PID 860 wrote to memory of 676 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 22 PID 860 wrote to memory of 676 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 22 PID 860 wrote to memory of 760 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 21 PID 860 wrote to memory of 760 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 21 PID 860 wrote to memory of 760 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 21 PID 860 wrote to memory of 760 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 21 PID 860 wrote to memory of 760 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 21 PID 860 wrote to memory of 760 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 21 PID 860 wrote to memory of 760 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 21 PID 860 wrote to memory of 804 860 bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe 6
Processes
-
C:\Windows\system32\lsass.exeC:\Windows\system32\lsass.exe1⤵PID:476
-
C:\Windows\system32\services.exeC:\Windows\system32\services.exe1⤵PID:460
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalService2⤵PID:844
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalSystemNetworkRestricted2⤵PID:804
-
C:\Windows\system32\Dwm.exe"C:\Windows\system32\Dwm.exe"3⤵PID:1180
-
-
-
C:\Windows\system32\sppsvc.exeC:\Windows\system32\sppsvc.exe2⤵PID:1636
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceAndNoImpersonation2⤵PID:1068
-
-
C:\Windows\system32\taskhost.exe"taskhost.exe"2⤵PID:1120
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k LocalServiceNoNetwork2⤵PID:1076
-
-
C:\Windows\System32\spoolsv.exeC:\Windows\System32\spoolsv.exe2⤵PID:932
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k NetworkService2⤵PID:272
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k netsvcs2⤵PID:880
-
-
C:\Windows\System32\svchost.exeC:\Windows\System32\svchost.exe -k LocalServiceNetworkRestricted2⤵PID:760
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k RPCSS2⤵PID:676
-
-
C:\Windows\system32\svchost.exeC:\Windows\system32\svchost.exe -k DcomLaunch2⤵PID:596
-
-
C:\Windows\system32\winlogon.exewinlogon.exe1⤵PID:416
-
C:\Windows\system32\csrss.exe%SystemRoot%\system32\csrss.exe ObjectDirectory=\Windows SharedSection=1024,20480,768 Windows=On SubSystemType=Windows ServerDll=basesrv,1 ServerDll=winsrv:UserServerDllInitialization,3 ServerDll=winsrv:ConServerDllInitialization,2 ServerDll=sxssrv,4 ProfileControl=Off MaxRequestThreads=161⤵PID:380
-
C:\Windows\system32\wbem\wmiprvse.exeC:\Windows\system32\wbem\wmiprvse.exe1⤵PID:1832
-
\\?\C:\Windows\system32\wbem\WMIADAP.EXEwmiadap.exe /F /T /R1⤵PID:1968
-
C:\Windows\Explorer.EXEC:\Windows\Explorer.EXE1⤵PID:1252
-
C:\Users\Admin\AppData\Local\Temp\bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe"C:\Users\Admin\AppData\Local\Temp\bec197f214511df3f0b20e621a84d7b7836699a467fda91052c6e5cc8bd3b857.exe"2⤵
- Loads dropped DLL
- Suspicious behavior: EnumeratesProcesses
- Suspicious behavior: MapViewOfSection
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of SetWindowsHookEx
- Suspicious use of WriteProcessMemory
PID:860
-
-
C:\Windows\system32\lsm.exeC:\Windows\system32\lsm.exe1⤵PID:484
-
C:\Windows\system32\wininit.exewininit.exe1⤵PID:368
Network
MITRE ATT&CK Matrix
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
172KB
MD5685f1cbd4af30a1d0c25f252d399a666
SHA16a1b978f5e6150b88c8634146f1406ed97d2f134
SHA2560e478c95a7a07570a69e6061e7c1da9001bccad9cc454f2ed4da58824a13e0f4
SHA5126555ad6b4f4f26105ca8aad64501d74519a3e091f559b4b563d6ffb20a2ddfcde65e4fe94971a9bc65e86db577f2548ca00f9920d341c8ea808b04c0947d61d9